starting build "1296e538-325d-41d4-8575-b714bf4bd137" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8fbcbf53a4e0: Pulling fs layer Step #0: 0cefac2553f1: Pulling fs layer Step #0: ee0bd9a22eea: Pulling fs layer Step #0: 130d25f83adf: Pulling fs layer Step #0: f0264da68732: Pulling fs layer Step #0: 5814f959d749: Pulling fs layer Step #0: 7ead214ec6f8: Pulling fs layer Step #0: 1bb2940da840: Pulling fs layer Step #0: e19785e9b2c6: Pulling fs layer Step #0: ee0bd9a22eea: Waiting Step #0: 130d25f83adf: Waiting Step #0: f0264da68732: Waiting Step #0: 7b0133017c68: Pulling fs layer Step #0: 00bfbd2ee689: Pulling fs layer Step #0: c3db59c793f3: Pulling fs layer Step #0: d086feb0d1ad: Pulling fs layer Step #0: 985b0d452b72: Pulling fs layer Step #0: 4f8d69fba4e3: Pulling fs layer Step #0: 2832d7575ad0: Pulling fs layer Step #0: c9ccffaa82c8: Pulling fs layer Step #0: 5814f959d749: Waiting Step #0: 4e3f7874f902: Pulling fs layer Step #0: 7ead214ec6f8: Waiting Step #0: 6961b38d59d4: Pulling fs layer Step #0: 7b0133017c68: Waiting Step #0: c3db59c793f3: Waiting Step #0: 1bb2940da840: Waiting Step #0: e19785e9b2c6: Waiting Step #0: c9ccffaa82c8: Waiting Step #0: 2832d7575ad0: Waiting Step #0: 985b0d452b72: Waiting Step #0: 4f8d69fba4e3: Waiting Step #0: 4e3f7874f902: Waiting Step #0: 0cefac2553f1: Download complete Step #0: ee0bd9a22eea: Verifying Checksum Step #0: ee0bd9a22eea: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 130d25f83adf: Verifying Checksum Step #0: 130d25f83adf: Download complete Step #0: f0264da68732: Verifying Checksum Step #0: f0264da68732: Download complete Step #0: 7ead214ec6f8: Verifying Checksum Step #0: 7ead214ec6f8: Download complete Step #0: 1bb2940da840: Verifying Checksum Step #0: 1bb2940da840: Download complete Step #0: e19785e9b2c6: Verifying Checksum Step #0: e19785e9b2c6: Download complete Step #0: 8fbcbf53a4e0: Verifying Checksum Step #0: 8fbcbf53a4e0: Download complete Step #0: 00bfbd2ee689: Verifying Checksum Step #0: 00bfbd2ee689: Download complete Step #0: 5814f959d749: Verifying Checksum Step #0: 5814f959d749: Download complete Step #0: 7b0133017c68: Verifying Checksum Step #0: 7b0133017c68: Download complete Step #0: d086feb0d1ad: Verifying Checksum Step #0: d086feb0d1ad: Download complete Step #0: b549f31133a9: Pull complete Step #0: 4f8d69fba4e3: Verifying Checksum Step #0: 4f8d69fba4e3: Download complete Step #0: 2832d7575ad0: Verifying Checksum Step #0: 2832d7575ad0: Download complete Step #0: c9ccffaa82c8: Verifying Checksum Step #0: c9ccffaa82c8: Download complete Step #0: 4e3f7874f902: Download complete Step #0: 6961b38d59d4: Verifying Checksum Step #0: 6961b38d59d4: Download complete Step #0: c3db59c793f3: Verifying Checksum Step #0: c3db59c793f3: Download complete Step #0: 8fbcbf53a4e0: Pull complete Step #0: 0cefac2553f1: Pull complete Step #0: ee0bd9a22eea: Pull complete Step #0: 130d25f83adf: Pull complete Step #0: f0264da68732: Pull complete Step #0: 5814f959d749: Pull complete Step #0: 7ead214ec6f8: Pull complete Step #0: 1bb2940da840: Pull complete Step #0: e19785e9b2c6: Pull complete Step #0: 7b0133017c68: Pull complete Step #0: 00bfbd2ee689: Pull complete Step #0: c3db59c793f3: Pull complete Step #0: d086feb0d1ad: Pull complete Step #0: 985b0d452b72: Pull complete Step #0: 4f8d69fba4e3: Pull complete Step #0: 2832d7575ad0: Pull complete Step #0: c9ccffaa82c8: Pull complete Step #0: 4e3f7874f902: Pull complete Step #0: 6961b38d59d4: Pull complete Step #0: Digest: sha256:a7e4071f89ac8faa29e6011d41f34814d55cc50247e64438a27275243b7c2a62 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/ibmswtpm2/textcov_reports/20240920/fuzz_tpm_server.covreport... Step #1: / [0/1 files][ 0.0 B/ 1.2 MiB] 0% Done / [1/1 files][ 1.2 MiB/ 1.2 MiB] 100% Done Step #1: Operation completed over 1 objects/1.2 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1216 Step #2: -rw-r--r-- 1 root root 1243274 Sep 20 10:07 fuzz_tpm_server.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 12.29kB Step #4: Step 1/9 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8fbcbf53a4e0: Already exists Step #4: 0cefac2553f1: Already exists Step #4: 9497b68c874a: Pulling fs layer Step #4: 2a97cb3dcc4c: Pulling fs layer Step #4: 60b31369ad8f: Pulling fs layer Step #4: 5847d1847d18: Pulling fs layer Step #4: 8f20461fc7c2: Pulling fs layer Step #4: 4d82e0d035cc: Pulling fs layer Step #4: e8dfaee9590c: Pulling fs layer Step #4: c56a664ea751: Pulling fs layer Step #4: 99ec2a426bac: Pulling fs layer Step #4: f1b6a7886e7b: Pulling fs layer Step #4: 03d7d741b0df: Pulling fs layer Step #4: 1c8aca0428a7: Pulling fs layer Step #4: 30d0d3658364: Pulling fs layer Step #4: d2acd632fa33: Pulling fs layer Step #4: 0c2b459f8992: Pulling fs layer Step #4: 084e8d272547: Pulling fs layer Step #4: b674d1fbd06a: Pulling fs layer Step #4: 35903e68556a: Pulling fs layer Step #4: 1d54d6a00b25: Pulling fs layer Step #4: 4b63d9578783: Pulling fs layer Step #4: 5a4ef0ea8421: Pulling fs layer Step #4: b7a169ea6d9f: Pulling fs layer Step #4: 2d86793f2635: Pulling fs layer Step #4: 37a70280ac0f: Pulling fs layer Step #4: 8b82f1a02e1c: Pulling fs layer Step #4: 946352761910: Pulling fs layer Step #4: 723c135ef4a9: Pulling fs layer Step #4: 46f69de9c5f6: Pulling fs layer Step #4: 5e5e3c162074: Pulling fs layer Step #4: 99ec2a426bac: Waiting Step #4: f1b6a7886e7b: Waiting Step #4: 8f20461fc7c2: Waiting Step #4: 1c8aca0428a7: Waiting Step #4: d2acd632fa33: Waiting Step #4: 03d7d741b0df: Waiting Step #4: 0c2b459f8992: Waiting Step #4: 946352761910: Waiting Step #4: 084e8d272547: Waiting Step #4: 46f69de9c5f6: Waiting Step #4: 5e5e3c162074: Waiting Step #4: 4d82e0d035cc: Waiting Step #4: e8dfaee9590c: Waiting Step #4: c56a664ea751: Waiting Step #4: b7a169ea6d9f: Waiting Step #4: b674d1fbd06a: Waiting Step #4: 2d86793f2635: Waiting Step #4: 5a4ef0ea8421: Waiting Step #4: 35903e68556a: Waiting Step #4: 37a70280ac0f: Waiting Step #4: 8b82f1a02e1c: Waiting Step #4: 4b63d9578783: Waiting Step #4: 1d54d6a00b25: Waiting Step #4: 2a97cb3dcc4c: Verifying Checksum Step #4: 2a97cb3dcc4c: Download complete Step #4: 60b31369ad8f: Download complete Step #4: 8f20461fc7c2: Verifying Checksum Step #4: 8f20461fc7c2: Download complete Step #4: 4d82e0d035cc: Verifying Checksum Step #4: 4d82e0d035cc: Download complete Step #4: 9497b68c874a: Verifying Checksum Step #4: 9497b68c874a: Download complete Step #4: c56a664ea751: Verifying Checksum Step #4: c56a664ea751: Download complete Step #4: 99ec2a426bac: Verifying Checksum Step #4: 99ec2a426bac: Download complete Step #4: f1b6a7886e7b: Verifying Checksum Step #4: f1b6a7886e7b: Download complete Step #4: 03d7d741b0df: Verifying Checksum Step #4: 03d7d741b0df: Download complete Step #4: 1c8aca0428a7: Download complete Step #4: 30d0d3658364: Verifying Checksum Step #4: 30d0d3658364: Download complete Step #4: d2acd632fa33: Verifying Checksum Step #4: d2acd632fa33: Download complete Step #4: 9497b68c874a: Pull complete Step #4: e8dfaee9590c: Verifying Checksum Step #4: e8dfaee9590c: Download complete Step #4: 0c2b459f8992: Verifying Checksum Step #4: 0c2b459f8992: Download complete Step #4: 084e8d272547: Verifying Checksum Step #4: 084e8d272547: Download complete Step #4: b674d1fbd06a: Verifying Checksum Step #4: b674d1fbd06a: Download complete Step #4: 2a97cb3dcc4c: Pull complete Step #4: 60b31369ad8f: Pull complete Step #4: 35903e68556a: Verifying Checksum Step #4: 35903e68556a: Download complete Step #4: 1d54d6a00b25: Verifying Checksum Step #4: 1d54d6a00b25: Download complete Step #4: 4b63d9578783: Download complete Step #4: 5a4ef0ea8421: Verifying Checksum Step #4: 5a4ef0ea8421: Download complete Step #4: b7a169ea6d9f: Verifying Checksum Step #4: b7a169ea6d9f: Download complete Step #4: 2d86793f2635: Verifying Checksum Step #4: 2d86793f2635: Download complete Step #4: 37a70280ac0f: Verifying Checksum Step #4: 37a70280ac0f: Download complete Step #4: 5847d1847d18: Verifying Checksum Step #4: 5847d1847d18: Download complete Step #4: 8b82f1a02e1c: Verifying Checksum Step #4: 8b82f1a02e1c: Download complete Step #4: 723c135ef4a9: Download complete Step #4: 46f69de9c5f6: Verifying Checksum Step #4: 46f69de9c5f6: Download complete Step #4: 946352761910: Verifying Checksum Step #4: 946352761910: Download complete Step #4: 5e5e3c162074: Verifying Checksum Step #4: 5e5e3c162074: Download complete Step #4: 5847d1847d18: Pull complete Step #4: 8f20461fc7c2: Pull complete Step #4: 4d82e0d035cc: Pull complete Step #4: e8dfaee9590c: Pull complete Step #4: c56a664ea751: Pull complete Step #4: 99ec2a426bac: Pull complete Step #4: f1b6a7886e7b: Pull complete Step #4: 03d7d741b0df: Pull complete Step #4: 1c8aca0428a7: Pull complete Step #4: 30d0d3658364: Pull complete Step #4: d2acd632fa33: Pull complete Step #4: 0c2b459f8992: Pull complete Step #4: 084e8d272547: Pull complete Step #4: b674d1fbd06a: Pull complete Step #4: 35903e68556a: Pull complete Step #4: 1d54d6a00b25: Pull complete Step #4: 4b63d9578783: Pull complete Step #4: 5a4ef0ea8421: Pull complete Step #4: b7a169ea6d9f: Pull complete Step #4: 2d86793f2635: Pull complete Step #4: 37a70280ac0f: Pull complete Step #4: 8b82f1a02e1c: Pull complete Step #4: 946352761910: Pull complete Step #4: 723c135ef4a9: Pull complete Step #4: 46f69de9c5f6: Pull complete Step #4: 5e5e3c162074: Pull complete Step #4: Digest: sha256:d42c2dfcf524fc5464851b045c7c4b52e2cb08bbeec1ce761a58abdc99ff1b92 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 7c377ab2173e Step #4: Step 2/9 : ARG SIM_DL_URL=https://downloads.sourceforge.net/project/ibmswtpm2/ibmtpm1332.tar.gz Step #4: ---> Running in da9ca8539554 Step #4: Removing intermediate container da9ca8539554 Step #4: ---> a57d164e0013 Step #4: Step 3/9 : RUN apt-get update && apt-get install -y make autoconf automake libtool libssl-dev curl tar g++ Step #4: ---> Running in 67c6f82412fa Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1284 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1004 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4483 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1560 kB] Step #4: Fetched 8458 kB in 1s (7513 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: g++ is already the newest version (4:9.3.0-1ubuntu2). Step #4: g++ set to manually installed. Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: curl is already the newest version (7.68.0-1ubuntu2.24). Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.23). Step #4: tar is already the newest version (1.30+dfsg-7ubuntu0.20.04.4). Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 1774 kB of archives. Step #4: After this operation, 12.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 1774 kB in 0s (5039 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 67c6f82412fa Step #4: ---> 6b37e06a6060 Step #4: Step 4/9 : RUN mkdir ibmswtpm2 && cd ibmswtpm2 && curl -sSL "${SIM_DL_URL}" | tar xvz Step #4: ---> Running in 839797cdd830 Step #4: ./ Step #4: ./src/ Step #4: ./src/CryptSym.h Step #4: ./src/AsymmetricCommands.c Step #4: ./src/TpmBuildSwitches.h Step #4: ./src/NV_spt_fp.h Step #4: ./src/SequenceComplete_fp.h Step #4: ./src/PolicyOR_fp.h Step #4: ./src/PolicyNvWritten_fp.h Step #4: ./src/SessionProcess_fp.h Step #4: ./src/ntc2.c Step #4: ./src/SetPrimaryPolicy_fp.h Step #4: ./src/ReadClock_fp.h Step #4: ./src/PolicyDuplicationSelect_fp.h Step #4: ./src/NV_ReadPublic_fp.h Step #4: ./src/CryptEccKeyExchange.c Step #4: ./src/CommandAudit.c Step #4: ./src/PolicyCounterTimer_fp.h Step #4: ./src/MAC_fp.h Step #4: ./src/BaseTypes.h Step #4: ./src/GetCapability_fp.h Step #4: ./src/CryptCmac.c Step #4: ./src/ChangeEPS_fp.h Step #4: ./src/Rewrap_fp.h Step #4: ./src/AlgorithmTests_fp.h Step #4: ./src/HierarchyControl_fp.h Step #4: ./src/EphemeralCommands.c Step #4: ./src/MAC_Start_fp.h Step #4: ./src/TpmToOsslHash.h Step #4: ./src/BnValues.h Step #4: ./src/Object_spt.c Step #4: ./src/StartupCommands.c Step #4: ./src/_TPM_Hash_Data_fp.h Step #4: ./src/RandomCommands.c Step #4: ./src/HierarchyCommands.c Step #4: ./src/TPMCmdp.c Step #4: ./src/PolicySecret_fp.h Step #4: ./src/DA_fp.h Step #4: ./src/Vendor_TCG_Test_fp.h Step #4: ./src/ActivateCredential_fp.h Step #4: ./src/TPMB.h Step #4: ./src/CryptEccKeyExchange_fp.h Step #4: ./src/ResponseCodeProcessing_fp.h Step #4: ./src/NV_GlobalWriteLock_fp.h Step #4: ./src/Commit_fp.h Step #4: ./src/GetTestResult_fp.h Step #4: ./src/EncryptDecrypt_fp.h Step #4: ./src/NVMem.c Step #4: ./src/Entropy.c Step #4: ./src/ClockCommands.c Step #4: ./src/IntegrityCommands.c Step #4: ./src/SequenceUpdate_fp.h Step #4: ./src/ntc2lib.h Step #4: ./src/CryptRand.h Step #4: ./src/Attest_spt_fp.h Step #4: ./src/Policy_spt.c Step #4: ./src/Time.c Step #4: ./src/Clock.c Step #4: ./src/ntc2_fp.h Step #4: ./src/CryptHash.h Step #4: ./src/_TPM_Init_fp.h Step #4: ./src/HMAC_Start_fp.h Step #4: ./src/Sign_fp.h Step #4: ./src/Startup_fp.h Step #4: ./src/CryptHash_fp.h Step #4: ./src/Manufacture.c Step #4: ./src/EccTestData.h Step #4: ./src/NV_Extend_fp.h Step #4: ./src/ObjectCommands.c Step #4: ./src/PCR_SetAuthValue_fp.h Step #4: ./src/EC_Ephemeral_fp.h Step #4: ./src/Marshal_fp.h Step #4: ./src/IncrementalSelfTest_fp.h Step #4: ./src/Unique.c Step #4: ./src/GpMacros.h Step #4: ./src/Memory_fp.h Step #4: ./src/TpmToOsslSym.h Step #4: ./src/PolicyCommandCode_fp.h Step #4: ./src/EncryptDecrypt_spt.c Step #4: ./src/SymmetricTestData.h Step #4: ./src/TpmTypes.h Step #4: ./src/PCR.c Step #4: ./src/CreatePrimary_fp.h Step #4: ./src/makefile Step #4: ./src/HierarchyChangeAuth_fp.h Step #4: ./src/Global.h Step #4: ./src/TcpServer_fp.h Step #4: ./src/Hierarchy.c Step #4: ./src/PCR_Event_fp.h Step #4: ./src/Power.c Step #4: ./src/CommandDispatchData.h Step #4: ./src/Import_fp.h Step #4: ./src/CryptRand_fp.h Step #4: ./src/makefile11.mak Step #4: ./src/CryptEccMain_fp.h Step #4: ./src/Context_spt_fp.h Step #4: ./src/Power_fp.h Step #4: ./src/RSA_Decrypt_fp.h Step #4: ./src/ExecCommand.c Step #4: ./src/_TPM_Hash_End_fp.h Step #4: ./src/HashTestData.h Step #4: ./src/ContextLoad_fp.h Step #4: ./src/SetCommandCodeAuditStatus_fp.h Step #4: ./src/CryptDes_fp.h Step #4: ./src/TpmToOsslSupport_fp.h Step #4: ./src/Hierarchy_fp.h Step #4: ./src/DuplicationCommands.c Step #4: ./src/Unseal_fp.h Step #4: ./src/Entity_fp.h Step #4: ./src/PolicyNV_fp.h Step #4: ./src/PolicyPassword_fp.h Step #4: ./src/ContextSave_fp.h Step #4: ./src/Session.c Step #4: ./src/TpmFail_fp.h Step #4: ./src/Vendor_TCG_Test.c Step #4: ./src/TcpServerPosix.c Step #4: ./src/EvictControl_fp.h Step #4: ./src/CryptPrime_fp.h Step #4: ./src/ObjectChangeAuth_fp.h Step #4: ./src/ExecCommand_fp.h Step #4: ./src/TpmToOsslDesSupport_fp.h Step #4: ./src/PP_Commands_fp.h Step #4: ./src/CertifyCreation_fp.h Step #4: ./src/ClearControl_fp.h Step #4: ./src/DictionaryCommands.c Step #4: ./src/CryptEccMain.c Step #4: ./src/EncryptDecrypt2_fp.h Step #4: ./src/DictionaryAttackLockReset_fp.h Step #4: ./src/Bits.c Step #4: ./src/ECC_Parameters_fp.h Step #4: ./src/CryptSelfTest.c Step #4: ./src/ntc2lib.c Step #4: ./src/HashCommands.c Step #4: ./src/ReadPublic_fp.h Step #4: ./src/DictionaryAttackParameters_fp.h Step #4: ./src/Hash_fp.h Step #4: ./src/PP.c Step #4: ./src/FlushContext_fp.h Step #4: ./src/ECDH_ZGen_fp.h Step #4: ./src/BnMemory_fp.h Step #4: ./src/Locality_fp.h Step #4: ./src/RunCommand.c Step #4: ./src/CryptHashData.h Step #4: ./src/TpmToOsslMath.c Step #4: ./src/CryptCmac_fp.h Step #4: ./src/Context_spt.c Step #4: ./src/IoBuffers.c Step #4: ./src/Object_fp.h Step #4: ./src/Unmarshal.c Step #4: ./src/PrimeData.c Step #4: ./src/Commands.h Step #4: ./src/PolicyAuthorizeNV_fp.h Step #4: ./src/TpmToOsslDesSupport.c Step #4: ./src/SessionCommands.c Step #4: ./src/BnMath_fp.h Step #4: ./src/GetRandom_fp.h Step #4: ./src/TpmSizeChecks.c Step #4: ./src/Ticket_fp.h Step #4: ./src/NVReserved.c Step #4: ./src/Marshal.c Step #4: ./src/NV.h Step #4: ./src/Handle.c Step #4: ./src/Quote_fp.h Step #4: ./src/CommandCodeAttributes.c Step #4: ./src/CommandDispatcher.c Step #4: ./src/CryptRsa_fp.h Step #4: ./src/CryptPrimeSieve_fp.h Step #4: ./src/CryptEccSignature.c Step #4: ./src/PolicyPCR_fp.h Step #4: ./src/RsaTestData.h Step #4: ./src/Certify_fp.h Step #4: ./src/makefile-common Step #4: ./src/BnConvert.c Step #4: ./src/Bits_fp.h Step #4: ./src/Session_fp.h Step #4: ./src/CapabilityCommands.c Step #4: ./src/TpmError.h Step #4: ./src/PolicyGetDigest_fp.h Step #4: ./src/CryptUtil.c Step #4: ./src/Duplicate_fp.h Step #4: ./src/BnMemory.c Step #4: ./src/Shutdown_fp.h Step #4: ./src/HashSequenceStart_fp.h Step #4: ./src/IoBuffers_fp.h Step #4: ./src/NV_SetBits_fp.h Step #4: ./src/CommandDispatcher_fp.h Step #4: ./src/PolicyAuthorize_fp.h Step #4: ./src/CryptSmac.c Step #4: ./src/AuditCommands.c Step #4: ./src/ClockSet_fp.h Step #4: ./src/BnConvert_fp.h Step #4: ./src/SupportLibraryFunctionPrototypes_fp.h Step #4: ./src/CryptEccSignature_fp.h Step #4: ./src/TpmFail.c Step #4: ./src/NV_spt.c Step #4: ./src/Policy_spt_fp.h Step #4: ./src/NV_Write_fp.h Step #4: ./src/applink.c Step #4: ./src/GetCommandAuditDigest_fp.h Step #4: ./src/NVCommands.c Step #4: ./src/Locality.c Step #4: ./src/Ticket.c Step #4: ./src/PCR_Read_fp.h Step #4: ./src/NV_ReadLock_fp.h Step #4: ./src/CryptTest.h Step #4: ./src/VendorString.h Step #4: ./src/ResponseCodeProcessing.c Step #4: ./src/MakeCredential_fp.h Step #4: ./src/TpmTcpProtocol.h Step #4: ./src/TestingCommands.c Step #4: ./src/GetTime_fp.h Step #4: ./src/PCR_SetAuthPolicy_fp.h Step #4: ./src/HMAC_fp.h Step #4: ./src/SessionProcess.c Step #4: ./src/Object_spt_fp.h Step #4: ./src/ContextCommands.c Step #4: ./src/TpmToOsslMath_fp.h Step #4: ./src/TestParms_fp.h Step #4: ./src/DA.c Step #4: ./src/KdfTestData.h Step #4: ./src/PolicyCpHash_fp.h Step #4: ./src/AttestationCommands.c Step #4: ./src/CryptDes.c Step #4: ./src/PPPlat.c Step #4: ./src/PropertyCap_fp.h Step #4: ./src/SigningCommands.c Step #4: ./src/StirRandom_fp.h Step #4: ./src/Attest_spt.c Step #4: ./src/EventSequenceComplete_fp.h Step #4: ./src/PolicyRestart_fp.h Step #4: ./src/makefile.mak Step #4: ./src/ManagementCommands.c Step #4: ./src/makefile.mac Step #4: ./src/PolicyNameHash_fp.h Step #4: ./src/LibSupport.h Step #4: ./src/CryptPrimeSieve.c Step #4: ./src/CryptSelfTest_fp.h Step #4: ./src/CryptDataEcc.c Step #4: ./src/SetAlgorithmSet_fp.h Step #4: ./src/Memory.c Step #4: ./src/AlgorithmTests.c Step #4: ./src/CommandCodeAttributes_fp.h Step #4: ./src/CryptRsa.h Step #4: ./src/NV_Increment_fp.h Step #4: ./src/Unmarshal_fp.h Step #4: ./src/PRNG_TestVectors.h Step #4: ./src/MathOnByteBuffers.c Step #4: ./src/NV_UndefineSpace_fp.h Step #4: ./src/CryptRsa.c Step #4: ./src/Create_fp.h Step #4: ./src/TpmToOsslSupport.c Step #4: ./src/LocalityPlat.c Step #4: ./src/PolicyLocality_fp.h Step #4: ./src/NV_UndefineSpaceSpecial_fp.h Step #4: ./src/NVDynamic.c Step #4: ./src/PCR_Reset_fp.h Step #4: ./src/Clear_fp.h Step #4: ./src/RsaKeyCache.c Step #4: ./src/SelfTest_fp.h Step #4: ./src/Platform_fp.h Step #4: ./src/CryptEcc.h Step #4: ./src/EncryptDecrypt_spt_fp.h Step #4: ./src/CommandAttributes.h Step #4: ./src/Tpm.h Step #4: ./src/CreateLoaded_fp.h Step #4: ./src/EACommands.c Step #4: ./src/PropertyCap.c Step #4: ./src/CommandAttributeData.h Step #4: ./src/makefile11 Step #4: ./src/TpmSizeChecks_fp.h Step #4: ./src/ZGen_2Phase_fp.h Step #4: ./src/RsaKeyCache_fp.h Step #4: ./src/Response_fp.h Step #4: ./src/NV_ChangeAuth_fp.h Step #4: ./src/InternalRoutines.h Step #4: ./src/SelfTest.h Step #4: ./src/CryptSym.c Step #4: ./src/Manufacture_fp.h Step #4: ./src/Simulator_fp.h Step #4: ./src/PlatformData.h Step #4: ./src/LoadExternal_fp.h Step #4: ./src/PlatformData.c Step #4: ./src/PolicySigned_fp.h Step #4: ./src/PCR_Extend_fp.h Step #4: ./src/NV_DefineSpace_fp.h Step #4: ./src/Object.c Step #4: ./src/TcpServer.c Step #4: ./src/NVReserved_fp.h Step #4: ./src/SymmetricCommands.c Step #4: ./src/Response.c Step #4: ./src/PolicyPhysicalPresence_fp.h Step #4: ./src/Load_fp.h Step #4: ./src/TPMCmds.c Step #4: ./src/Handle_fp.h Step #4: ./src/BnEccData.c Step #4: ./src/Entity.c Step #4: ./src/PCR_Allocate_fp.h Step #4: ./src/Cancel.c Step #4: ./src/CompilerDependencies.h Step #4: ./src/CryptUtil_fp.h Step #4: ./src/StartAuthSession_fp.h Step #4: ./src/CryptPrime.c Step #4: ./src/PowerPlat.c Step #4: ./src/NV_Certify_fp.h Step #4: ./src/CryptHash.c Step #4: ./src/NV_WriteLock_fp.h Step #4: ./src/ChangePPS_fp.h Step #4: ./src/NV_Read_fp.h Step #4: ./src/CryptSym_fp.h Step #4: ./src/SymmetricTest.h Step #4: ./src/CommandAudit_fp.h Step #4: ./src/CryptSmac_fp.h Step #4: ./src/MathOnByteBuffers_fp.h Step #4: ./src/NVDynamic_fp.h Step #4: ./src/ClockRateAdjust_fp.h Step #4: ./src/AlgorithmCap.c Step #4: ./src/VerifySignature_fp.h Step #4: ./src/TpmToOsslMath.h Step #4: ./src/CryptRand.c Step #4: ./src/BnMath.c Step #4: ./src/RSA_Encrypt_fp.h Step #4: ./src/ECDH_KeyGen_fp.h Step #4: ./src/CryptHashData.c Step #4: ./src/_TPM_Hash_Start_fp.h Step #4: ./src/PP_fp.h Step #4: ./src/AlgorithmCap_fp.h Step #4: ./src/PolicyTicket_fp.h Step #4: ./src/Capabilities.h Step #4: ./src/PolicyTemplate_fp.h Step #4: ./src/TcpServerPosix_fp.h Step #4: ./src/Implementation.h Step #4: ./src/Global.c Step #4: ./src/GetSessionAuditDigest_fp.h Step #4: ./src/Time_fp.h Step #4: ./src/PolicyAuthValue_fp.h Step #4: ./src/PCR_fp.h Step #4: ./src/swap.h Step #4: ./tpmvstudio/ Step #4: ./tpmvstudio/tpm_server/ Step #4: ./tpmvstudio/tpm_server/tpm_server.vcxproj Step #4: ./tpmvstudio/tpm_server/tpm_server.sln Step #4: ./tpmvstudio/tpm_server/tpm_server.vcxproj.filters Step #4: ./ibmtpm.doc Step #4: ./LICENSE Step #4: Removing intermediate container 839797cdd830 Step #4: ---> 4cbf2220ad68 Step #4: Step 5/9 : WORKDIR ibmswtpm2/src Step #4: ---> Running in c7ff3ed39698 Step #4: Removing intermediate container c7ff3ed39698 Step #4: ---> 743e4264f856 Step #4: Step 6/9 : COPY build.sh $SRC/ Step #4: ---> 05d6f3dbb0d1 Step #4: Step 7/9 : COPY fuzzer.cc ./ Step #4: ---> 42c322b687c1 Step #4: Step 8/9 : COPY no_writes.patch $SRC/ Step #4: ---> b04bd9c4eb63 Step #4: Step 9/9 : RUN patch -p1 < $SRC/no_writes.patch Step #4: ---> Running in b7d66f58da73 Step #4: patching file CompilerDependencies.h Step #4: patching file GpMacros.h Step #4: patching file TPMCmds.c Step #4: patching file TcpServerPosix.c Step #4: patching file makefile Step #4: Removing intermediate container b7d66f58da73 Step #4: ---> c9a0c94e848f Step #4: Successfully built c9a0c94e848f Step #4: Successfully tagged gcr.io/oss-fuzz/ibmswtpm2:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/ibmswtpm2 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileNJKzrN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileNJKzrN Step #5 - "srcmap": + rm /tmp/fileNJKzrN Step #5 - "srcmap": {} Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmCap.c -o AlgorithmCap.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmTests.c -o AlgorithmTests.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AsymmetricCommands.c -o AsymmetricCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Attest_spt.c -o Attest_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AttestationCommands.c -o AttestationCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AuditCommands.c -o AuditCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Bits.c -o Bits.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnConvert.c -o BnConvert.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnEccData.c -o BnEccData.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnMath.c -o BnMath.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnMemory.c -o BnMemory.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Cancel.c -o Cancel.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CapabilityCommands.c -o CapabilityCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Clock.c -o Clock.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ClockCommands.c -o ClockCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandAudit.c -o CommandAudit.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandCodeAttributes.c -o CommandCodeAttributes.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandDispatcher.c -o CommandDispatcher.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ContextCommands.c -o ContextCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Context_spt.c -o Context_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptDes.c -o CryptDes.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptCmac.c -o CryptCmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccKeyExchange.c -o CryptEccKeyExchange.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccMain.c -o CryptEccMain.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccSignature.c -o CryptEccSignature.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptHash.c -o CryptHash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptHashData.c -o CryptHashData.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrime.c -o CryptPrime.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrimeSieve.c -o CryptPrimeSieve.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptRand.c -o CryptRand.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptRsa.c -o CryptRsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSelfTest.c -o CryptSelfTest.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSmac.c -o CryptSmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSym.c -o CryptSym.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from BnMath.c:64: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | In file included from CapabilityCommands.c:#62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from if./Tpm.h :SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 71./CryptHash.h: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:93:27: :note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMA84C_IMPLEMENTED (defined TPM_CC_MAC || defi: Step #6 - "compile-libfuzzer-introspector-x86_64": ned./CryptHash.h:129: 5:TPM_CC warning: _Mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]A Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from 129 | #Cif SMAC_S_Bits.c:69: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from I./Tpm.h:taM71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from PrLtE)ME Step #6 - "compile-libfuzzer-introspector-x86_64": N TE| D ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMACwarning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #_IMPLEMENTED (defdineefdi nTeP MS_MCIn file included from AC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": BnConvert.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMACIn file included from Attest_spt.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from _I./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: Mwarning: PLEmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]ME Step #6 - "compile-libfuzzer-introspector-x86_64": NTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^129 Step #6 - "compile-libfuzzer-introspector-x86_64": | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64":  93 | #d./CryptHash.h:93e:f27:i ne SMAC_Inote: MPLEMENTED (dexpanded from macro 'SMAC_IMPLEMENTED'ef Step #6 - "compile-libfuzzer-introspector-x86_64": i ned TPM_CC_MAC || defined TP93 | #definMe SMAC_IMPLEMENTE_D C(defined TPCM_MAC_C_SC_In file included from MAC || defined TtPM_CC_MAC_Starta)rt Step #6 - "compile-libfuzzer-introspector-x86_64": ) |  Step #6 - "compile-libfuzzer-introspector-x86_64": AttestationCommands.c ^ Step #6 - "compile-libfuzzer-introspector-x86_64": | :./CryptHash.h:129:625:: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.hwarning:  ^macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:5: Step #6 - "compile-libfuzzer-introspector-x86_64": warning:  93:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64":  | ./CryptHash.h:93:49:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h: 129:5: warning: note: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #defin e129 | S#ifC_ MSAMCA C|_|I dMefined TPMA_CC_MAC_Start)# Step #6 - "compile-libfuzzer-introspector-x86_64": MPCLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": d |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:_129I:M5P:L EMwarning: ENTEmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": D./CryptHash.h:93| :49: efnote: inexpanded from macro 'SMAC_IMPLEMENTED'e Step #6 - "compile-libfuzzer-introspector-x86_64": SMAC_I M93P | # (defined TPM_CC_deMAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from BnEccData.c:In file included from ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMALC_IfEMMPEiLNnETeM ESDM A(Cd_eIfMiPEnLNeETdME EDTN PT(MEd_eDCf Ci(_ndMeeAdfC i Tn|Pe|Md _ dCTeCPf_MiM_nACeCCd _ |MT|AP M_CCd Ce|_|fM iAdCe_AlgorithmTests.cfSitnaerdt )TP Step #6 - "compile-libfuzzer-introspector-x86_64": M _| CC ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.hIn file included from :BnMemory.c71:: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84In file included from : Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptCmac.c:69: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #dIn file included from eAuditCommands.cf:i62n: Step #6 - "compile-libfuzzer-introspector-x86_64": eIn file included from ./Tpm.hS:M71A: Step #6 - "compile-libfuzzer-introspector-x86_64": CIn file included from _./Global.hI:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5M:P LEwarning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | MENTED (d#iefinef SdM ATCP_MIM_PCC_MAC || defined TPLEMM_CC_EMNAC_TED Step #6 - "compile-libfuzzer-introspector-x86_64": Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defIn file included from iAlgorithmCap.c:ned TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)In file included from CryptEccSignature.c:64: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 129| :5 ^: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h./CryptHash.h::12993::527: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENT:ED (defined TIn file included from PMClockCommands.c_:C62C: Step #6 - "compile-libfuzzer-introspector-x86_64": _In file included from ./Tpm.hM:A71C: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from |./Global.h|: 84d: Step #6 - "compile-libfuzzer-introspector-x86_64": efi./CryptHash.hn:e129d: 5T:PM _CC_warning: MACmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]_S Step #6 - "compile-libfuzzer-introspector-x86_64": tart) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPL63EMnE: Step #6 - "compile-libfuzzer-introspector-x86_64": NIn file included from T66./Tpm.heE:dD71: Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from T Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.hP ./Global.h:M| :71_84: Step #6 - "compile-libfuzzer-introspector-x86_64": C ^: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from C Step #6 - "compile-libfuzzer-introspector-x86_64": ./Global.h_./CryptHash.h:M:84./CryptHash.hA129: Step #6 - "compile-libfuzzer-introspector-x86_64": :C:_935S./CryptHash.h::t:27 a129:r: t5warning: ): Step #6 - "compile-libfuzzer-introspector-x86_64": note:  expanded from macro 'SMAC_IMPLEMENTED'macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]| warning:  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #./CryptHash.hd:e129 f:129i5 n | :129e# | iS#fMiwarning: AfCS _MSImacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]AMMACP Step #6 - "compile-libfuzzer-introspector-x86_64": C_L_IEI./CryptHash.hMMM:PEP93LNL:ETE49MEM:EDE N N(TdTEeEnote: DfDinexpanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": e d Step #6 - "compile-libfuzzer-introspector-x86_64": | |  T93 ^ ^P | Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M#_dCeCf_i./CryptHash.h./CryptHash.hMn::Ae9393C : :S27|27M:|:A Cd_eInote: fnote: Miexpanded from macro 'SMAC_IMPLEMENTED'Pnexpanded from macro 'SMAC_IMPLEMENTED'Le Step #6 - "compile-libfuzzer-introspector-x86_64": Ed Step #6 - "compile-libfuzzer-introspector-x86_64": M ETN 93PT93 | ME | #_D#dC deC(ef_dfiMeinAfneCie _n SSeSMtdM AaATCPrC_Mt_I_)IMCMPC Step #6 - "compile-libfuzzer-introspector-x86_64": PL_ LEIn file included from M| EMACommandDispatcher.cM ^E Step #6 - "compile-libfuzzer-introspector-x86_64": C: E|N78N|T: Step #6 - "compile-libfuzzer-introspector-x86_64": T EEIn file included from dDD ./Tpm.h./CryptHash.he: (:f129(dd71ei:e: Step #6 - "compile-libfuzzer-introspector-x86_64": fn5efIn file included from i:di./Global.hn n:eTe84dPd: Step #6 - "compile-libfuzzer-introspector-x86_64": warning: MIn file included from T_TC./CryptHash.hPCommandAudit.cPC:_MMmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:M129_A66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from _:CC Step #6 - "compile-libfuzzer-introspector-x86_64": ./Tpm.hC5C:_:SC./CryptHash.h_ 71t_: Step #6 - "compile-libfuzzer-introspector-x86_64": :MIn file included from aM93A./Global.hwarning: rA:C:t84C49 ): Step #6 - "compile-libfuzzer-introspector-x86_64": :|macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]| | Step #6 - "compile-libfuzzer-introspector-x86_64": |./CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": d:d| note: e 129ef129:f ^expanded from macro 'SMAC_IMPLEMENTED'i | 5i Step #6 - "compile-libfuzzer-introspector-x86_64": n Step #6 - "compile-libfuzzer-introspector-x86_64": #:nei edf93d |  T#Swarning: TPdMPMeAM_fCmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]_Ci_CCnI Step #6 - "compile-libfuzzer-introspector-x86_64": C_eM_M PMA SLAC129MEC_ | AM_S#CESti_NtafI TarrMSEttPMD))LAEC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M_ | EI| | ^NM Step #6 - "compile-libfuzzer-introspector-x86_64": TP ^ ^EL Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": D./CryptHash.hE :M(./CryptHash.hd93E./CryptHash.h:e129::N:f129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": AsymmetricCommands.c27| ./CryptHash.h:::6293 : Step #6 - "compile-libfuzzer-introspector-x86_64": : ^In file included from 49 Step #6 - "compile-libfuzzer-introspector-x86_64": ./Tpm.h:note: :71expanded from macro 'SMAC_IMPLEMENTED': Step #6 - "compile-libfuzzer-introspector-x86_64": warning: In file included from CommandCodeAttributes.c./CryptHash.hmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]::1295 Step #6 - "compile-libfuzzer-introspector-x86_64": :66:5 : Step #6 - "compile-libfuzzer-introspector-x86_64": :In file included from T warning: ./CryptHash.h:E93D Step #6 - "compile-libfuzzer-introspector-x86_64": :macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]iwarning: 49 Step #6 - "compile-libfuzzer-introspector-x86_64": | : macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] ^./CryptHash.hnote:  Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": note: 93expanded from macro 'SMAC_IMPLEMENTED':expanded from macro 'SMAC_IMPLEMENTED'./CryptHash.h49 Step #6 - "compile-libfuzzer-introspector-x86_64": ::./CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": 93 :: 9349 :93:note: 93 | | #expanded from macro 'SMAC_IMPLEMENTED'#dde Step #6 - "compile-libfuzzer-introspector-x86_64": note: effexpanded from macro 'SMAC_IMPLEMENTED'i in93 Step #6 - "compile-libfuzzer-introspector-x86_64": ne | e # Sd93 Step #6 - "compile-libfuzzer-introspector-x86_64": SM | eM A#fAiIn file included from 93CdCn | _./Global.he:_e#IfM84I dSiP: Step #6 - "compile-libfuzzer-introspector-x86_64": MMenLPAfe./CryptHash.hLECM :E_In file included from SE129MIENTED CryptDes.cM:27MN(:A5:P LECM_EIinn./Tpm.h:d71: Step #6 - "compile-libfuzzer-introspector-x86_64": eIn file included from 66f./Global.he: i: Step #6 - "compile-libfuzzer-introspector-x86_64": 84SnIn file included from : Step #6 - "compile-libfuzzer-introspector-x86_64": Me./Tpm.hA./CryptHash.hd:C:129_:I5:  TPMNMPTLE./CryptHash.hED M:eE93Nd:T71EDM: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from :P./Global.h(d L:eE_84fMwarning: i: Step #6 - "compile-libfuzzer-introspector-x86_64": CEnCNmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]e Step #6 - "compile-libfuzzer-introspector-x86_64": d T P129M | _#note: if (expanded from macro 'SMAC_IMPLEMENTED'SdMeA Step #6 - "compile-libfuzzer-introspector-x86_64": fC_ iI93nMePdL | ET#MdEEeNDfT iE(ndDeTef P Step #6 - "compile-libfuzzer-introspector-x86_64": iSM nM_| ACeCC ^d__ Step #6 - "compile-libfuzzer-introspector-x86_64": IMTMAPPMCL_CEC./CryptHash.hM_:EM93N27A:TCE27 D:| |(note: :d e fdi./CryptHash.hene_note: df iTTPMnexpanded from macro 'SMAC_IMPLEMENTED'Ewarning: MAeD Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": _CCC_MAC || de fTexpanded from macro 'SMAC_IMPLEMENTED'PMC Step #6 - "compile-libfuzzer-introspector-x86_64": :d129:93 | #129C_MA C |(|d edf eifniend|e |dT PdTMeP_MfC_iCCnC_e_MMdAA CCT _P|SM|t_a CrdC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": t)./CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 129| :5 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptEccMain.c:64: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED'i Step #6 - "compile-libfuzzer-introspector-x86_64": n93e | d# dTePfMi_nCeC _SMMAACC__SItMaPrLtE)ME Step #6 - "compile-libfuzzer-introspector-x86_64": N TED (d| ef ^in Step #6 - "compile-libfuzzer-introspector-x86_64": ed TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptEccKeyExchange.c:63: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: In file included from warning: CryptPrimeSieve.c:64macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Step #6 - "compile-libfuzzer-introspector-x86_64": ./Tpm.h:./CryptHash.h71:: Step #6 - "compile-libfuzzer-introspector-x86_64": 93In file included from :./Global.h49::84 note: : Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Context_spt.c:63: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_In file included from CCCryptHash.c_:M67A: Step #6 - "compile-libfuzzer-introspector-x86_64": CIn file included from ./Tpm.h|:|71 : Step #6 - "compile-libfuzzer-introspector-x86_64": dIn file included from e./Global.hf:i84n: Step #6 - "compile-libfuzzer-introspector-x86_64": ed./CryptHash.h :T129P:M5_:C C_Mwarning: AC_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]St Step #6 - "compile-libfuzzer-introspector-x86_64": aIn file included from rCryptHashData.ct:)63 : Step #6 - "compile-libfuzzer-introspector-x86_64": 129 Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from | ./Tpm.h#| :if71 ^ : Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SIn file included from M./Global.hA:C84_./CryptHash.h: Step #6 - "compile-libfuzzer-introspector-x86_64": I:M./CryptHash.h129P::L1295E:M:5E :N TEwarning: Dwarning: In file included from macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": CryptPrime.c: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]63 Step #6 - "compile-libfuzzer-introspector-x86_64": | : Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./CryptHash.h ^./Tpm.h: Step #6 - "compile-libfuzzer-introspector-x86_64": : 9371129:./CryptHash.h49: Step #6 - "compile-libfuzzer-introspector-x86_64": : | :In file included from #93./Global.hi::fnote: 2784 :: Step #6 - "compile-libfuzzer-introspector-x86_64": Sexpanded from macro 'SMAC_IMPLEMENTED' M./CryptHash.hA Step #6 - "compile-libfuzzer-introspector-x86_64": :Cnote: _129 I:935 | expanded from macro 'SMAC_IMPLEMENTED'M:_ |CC_M|A Cd e|f|i warning: ndeedfmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] iTn Step #6 - "compile-libfuzzer-introspector-x86_64": Pe M d_129 T 93C | P# | CTiM#f_d CeSfCM__AMCMA_5AICiC_St | :M_a #PSLritEt)dfaMwarning:  r Step #6 - "compile-libfuzzer-introspector-x86_64": eEeS NffM| Amacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]TiiCE Step #6 - "compile-libfuzzer-introspector-x86_64": nn ^_De e Step #6 - "compile-libfuzzer-introspector-x86_64": I 129dM Step #6 - "compile-libfuzzer-introspector-x86_64": S | P M#TL| ACiPE_fM#I./CryptHash.hE Md:eNSP129fTML:iEAE5nCeDPM:E_ N ILS Step #6 - "compile-libfuzzer-introspector-x86_64": TEMPEM ADLMCE| warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] E_ Step #6 - "compile-libfuzzer-introspector-x86_64": (MI ^dEMeNPfTi Step #6 - "compile-libfuzzer-introspector-x86_64": LEn EDe129Md | E# Step #6 - "compile-libfuzzer-introspector-x86_64": i ./CryptHash.hN TfT:| E P93DMS: ^ _M27 Step #6 - "compile-libfuzzer-introspector-x86_64": (CA:dC e_fM./CryptHash.hiAnnote: :Ce93 dexpanded from macro 'SMAC_IMPLEMENTED':| |C27T Step #6 - "compile-libfuzzer-introspector-x86_64": d_:Pe fMI93i_M | nCPeCL Step #6 - "compile-libfuzzer-introspector-x86_64": d_E MMPTA EPC93MNM | _Tn_|#CCE|dCC eDt__dfeMM Step #6 - "compile-libfuzzer-introspector-x86_64": ifAA niCC)| en__Start eSd) ^SMt  Step #6 - "compile-libfuzzer-introspector-x86_64": Ma_T Step #6 - "compile-libfuzzer-introspector-x86_64": A ^r Ct| Step #6 - "compile-libfuzzer-introspector-x86_64": ) ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": I Step #6 - "compile-libfuzzer-introspector-x86_64": M P./CryptHash.h| NL:TE93 ^EM: Step #6 - "compile-libfuzzer-introspector-x86_64": DE27./CryptHash.hN:: Step #6 - "compile-libfuzzer-introspector-x86_64": T 93E| ./CryptHash.h:D:27 note: ^129(: Step #6 - "compile-libfuzzer-introspector-x86_64": :d expanded from macro 'SMAC_IMPLEMENTED'5e Step #6 - "compile-libfuzzer-introspector-x86_64": :f inote: ./CryptHash.h93n: | eexpanded from macro 'SMAC_IMPLEMENTED'93warning: #d:d 27 Step #6 - "compile-libfuzzer-introspector-x86_64": eT:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]fP iM Step #6 - "compile-libfuzzer-introspector-x86_64": 93n_ | eCnote: ./CryptHash.h #C:Sd_expanded from macro 'SMAC_IMPLEMENTED'93MeM:AfA Step #6 - "compile-libfuzzer-introspector-x86_64": 49CCi:_ ||nI93 Me | dP #note: SeLdMexpanded from macro 'SMAC_IMPLEMENTED'fEeAiMf Step #6 - "compile-libfuzzer-introspector-x86_64": CnEi _eNn93IdTe | M E #PTDSdLP MeEM(AfM_dCiECe_nNCfIeT_iMM EnPASDeLCM dE_A( MSCIn file included from dTEt_eCryptRsa.cPNaIf:MTrMi69_EPtn: Step #6 - "compile-libfuzzer-introspector-x86_64": CDL)eIn file included from C Ed./Tpm.h_(M Step #6 - "compile-libfuzzer-introspector-x86_64": :MdET 71AeNCP| : Step #6 - "compile-libfuzzer-introspector-x86_64": fT MIn file included from ^iE|_./Global.hn Step #6 - "compile-libfuzzer-introspector-x86_64": D|C:e Cd84d(_e: Step #6 - "compile-libfuzzer-introspector-x86_64": dTPMfe./CryptHash.hMAi./CryptHash.hf:_Cn:i129C e129n:5:C|de:5_|M d : AT  dCPTe MPwarning: f|_Mwarning: i|C_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": n CCedd_Cmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]e M_ fTAM129 Step #6 - "compile-libfuzzer-introspector-x86_64": iCA | n_C#./CryptHash.heS i:fdt|93 a|:STr t49MPd):AMe C_f Step #6 - "compile-libfuzzer-introspector-x86_64": Ci Cn| note: _eM ^dAexpanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": CT_ Step #6 - "compile-libfuzzer-introspector-x86_64": PSMt a_r./CryptHash.hC93:tC | 129)_#:5Md Step #6 - "compile-libfuzzer-introspector-x86_64": :Ae Cf| _iSn ^warning: te Step #6 - "compile-libfuzzer-introspector-x86_64": a rSmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]MtA) Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hC:_ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h129I ::M| 935P:: ^L49 : Step #6 - "compile-libfuzzer-introspector-x86_64": E Mwarning: ENnote: Tmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]Eexpanded from macro 'SMAC_IMPLEMENTED'D Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": (d./CryptHash.he: f9393i: | n49#e:dd e fTiPnote: nMe_expanded from macro 'SMAC_IMPLEMENTED' CSC Step #6 - "compile-libfuzzer-introspector-x86_64": M_A MIn file included from C93A_CryptSelfTest.c | CI:# M73d|P: Step #6 - "compile-libfuzzer-introspector-x86_64": e|LIn file included from f E./Tpm.hMidn:eEe71 Nf: Step #6 - "compile-libfuzzer-introspector-x86_64": STiIn file included from MEn./Global.hADe:C d84_(: Step #6 - "compile-libfuzzer-introspector-x86_64": d IeTM./CryptHash.hfPP:iML129n_E:eCM5dCE: _N TMPTAC_MES_Dwarning: tC aC(r_dmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]tMe) Step #6 - "compile-libfuzzer-introspector-x86_64": AfCi Step #6 - "compile-libfuzzer-introspector-x86_64": n e| | d|129 | ^Td#e Step #6 - "compile-libfuzzer-introspector-x86_64": PifiMfn_ eCSdCM _ATMCPA_MCI_ MC|PC|L_ EdMMeAEfCNi_TnSEetDda r Step #6 - "compile-libfuzzer-introspector-x86_64": Tt P)| M_ Step #6 - "compile-libfuzzer-introspector-x86_64": ^C Step #6 - "compile-libfuzzer-introspector-x86_64": C| _M ^A./CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": C:_93S:t27a:r t)note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'SMAC_IMPLEMENTED'|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": PM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptSmac.c:69: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": #define In file included from SeCryptRand.cMnote: :A62expanded from macro 'SMAC_IMPLEMENTED' C Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": S_In file included from Step #6 - "compile-libfuzzer-introspector-x86_64": MI ./Tpm.hAM| :CP9371_LEME | #define SMAC_IMPLEMENTED (defined TP ^M_ Step #6 - "compile-libfuzzer-introspector-x86_64": CC_MAIMPLEMCE N|T|E Dd e(defined TPM_fCiCn_eMdA CT P|M|_ CdCe_fMiAnCe_dS tTaPrMt_)CC Step #6 - "compile-libfuzzer-introspector-x86_64": _ M| AC ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^./CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": :129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h./CryptHash.h::12993::549:: warning: note: expanded from macro 'SMAC_IMPLEMENTED'macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | ./CryptHash.h#:d93e:f49i:n e SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": CCP_M_AMCI__M: Step #6 - "compile-libfuzzer-introspector-x86_64": NTEnote: D (expanded from macro 'SMAC_IMPLEMENTED'de Step #6 - "compile-libfuzzer-introspector-x86_64": fined T P93M | #_dCeCf_iMnAeC S|M|A Cd_eIfMiPnLeEdM In file included from ETNP./Global.hM:T_CC_MEADC _(Sdteafritn)ed Step #6 - "compile-libfuzzer-introspector-x86_64": T P| M_ ^C Step #6 - "compile-libfuzzer-introspector-x86_64": C_MAC || define./CryptHash.hd: 129T:P5M:_ CC_warning: MACmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]_S Step #6 - "compile-libfuzzer-introspector-x86_64": ta./CryptHash.h:93:49: note: rexpanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": t) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ContextCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": CSC_MAtPCa_rSLttEa)MrEt) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": N T| ./CryptHash.h8493: | 129ED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h./CryptHash.h::129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": #:define S93MA 93 | #define SMAC_IMPLEMEN./CryptHash.h:27C: _5Inote: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": : MPL E93M | E#NdTeEfDi n(dee f:129:5:Sin edM Awarning: TPMmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]warning: TECmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]__ Step #6 - "compile-libfuzzer-introspector-x86_64": CC_MAC || de f129i | n#eidf TSPMMA_C_IMPLEMECNCT_EMDAC Step #6 - "compile-libfuzzer-introspector-x86_64": _Start )|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": D (defined TPM_CC_MAIC || defiMned TPP Step #6 - "compile-libfuzzer-introspector-x86_64": M./CryptHash.h_./CryptHash.hC:C93_:M49:ACL_:E93MSEtNa:Tr27Et:D) (d Step #6 - "compile-libfuzzer-introspector-x86_64": e f|  ^i note: note: expanded from macro 'SMAC_IMPLEMENTED'expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | # d93e | f#idneef iSnMeA SCM_AC_IIMMPPLEMLENTEED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start Step #6 - "compile-libfuzzer-introspector-x86_64": ned TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: )note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SMAC_IMPLEMENTED'| M Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5:ENTED ( warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTdEDe f(idneed TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^f Step #6 - "compile-libfuzzer-introspector-x86_64": ined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptSym.c:68: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 22 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptUtil.c -o CryptUtil.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DA.c -o DA.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DictionaryCommands.c -o DictionaryCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DuplicationCommands.c -o DuplicationCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EACommands.c -o EACommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EncryptDecrypt_spt.c -o EncryptDecrypt_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Entity.c -o Entity.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Entropy.c -o Entropy.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EphemeralCommands.c -o EphemeralCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ExecCommand.c -o ExecCommand.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Global.c -o Global.o Step #6 - "compile-libfuzzer-introspector-x86_64": CryptSmac.c:70:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 70 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": CryptSmac.c:70:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Handle.c -o Handle.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO HashCommands.c -o HashCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Hierarchy.c -o Hierarchy.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO HierarchyCommands.c -o HierarchyCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CryptHash.c:453:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 453 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": CryptHash.c:453:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO IoBuffers.c -o IoBuffers.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO IntegrityCommands.c -o IntegrityCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": CryptHash.c:624:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 624 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": CryptHash.c:624:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Locality.c -o Locality.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 22 warning warningss generated generated. Step #6 - "compile-libfuzzer-introspector-x86_64": . Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 6 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO LocalityPlat.c -o LocalityPlat.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ManagementCommands.c -o ManagementCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Manufacture.c -o Manufacture.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Marshal.c -o Marshal.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO MathOnByteBuffers.c -o MathOnByteBuffers.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Memory.c -o Memory.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generatedclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVCommands.c -o NVCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": . Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVDynamic.c -o NVDynamic.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVMem.c -o NVMem.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVReserved.c -o NVReserved.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NV_spt.c -o NV_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Object.c -o Object.o Step #6 - "compile-libfuzzer-introspector-x86_64": NVMem.c:225:25: warning: if statement has empty body [-Wempty-body] Step #6 - "compile-libfuzzer-introspector-x86_64": 225 | if(NULL != s_NvFile); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": NVMem.c:225:25: note: put the semicolon on a separate line to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated2. Step #6 - "compile-libfuzzer-introspector-x86_64": warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ObjectCommands.c -o ObjectCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Object_spt.c -o Object_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PCR.c -o PCR.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from DA.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLIn file included from DictionaryCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": E./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": MENTED 93 Step #6 - "compile-libfuzzer-introspector-x86_64": | #defi ne SMAC_IMPLE|  ^MENTED (defi Step #6 - "compile-libfuzzer-introspector-x86_64": ned TPM_CC_MAC || defined TPM_CC_MAC_St./CryptHash.hart) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :./CryptHash.h:129:5:93:27 warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined T:P M_note: expanded from macro 'SMAC_IMPLEMENTED'CIn file included from  Step #6 - "compile-libfuzzer-introspector-x86_64": C_MAC_StCryptUtil.c:67art): Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Step #6 - "compile-libfuzzer-introspector-x86_64": ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^./CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": :129: 5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMP93 | #define SMAC_IMPLLEMEMENTEDE Step #6 - "compile-libfuzzer-introspector-x86_64": NTED | (d ^e Step #6 - "compile-libfuzzer-introspector-x86_64": f./CryptHash.h:93:27: ined note: expanded from macro 'SMAC_IMPLEMENTED'TPM Step #6 - "compile-libfuzzer-introspector-x86_64": _ 93 | #defiCC_MAC |ne SMAC| _dIeMfiPLEMEnNed TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^TED (defined TPM_C Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: C_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_In file included from #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": CC_MAC || defEphemeralCommands.cined TPM_CC_MAC_:Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTEDIn file included from DuplicationCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from 129 | #if SMAC_IExecCommand.c: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:M27P:L EMEnote: NTexpanded from macro 'SMAC_IMPLEMENTED'ED Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #./CryptHash.h:93:27: define S65: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.hMAC_IMPnote: LEMexpanded from macro 'SMAC_IMPLEMENTED'ENTE Step #6 - "compile-libfuzzer-introspector-x86_64": : 71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": D 93 | ./CryptHash.h:(#129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTdED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": edfined TPM_CCe_MAfine SMAC_IMPLEMENTED (defC || defined TPM_CC_MAC_iStart) Step #6 - "compile-libfuzzer-introspector-x86_64": | ne ^ Step #6 - "compile-libfuzzer-introspector-x86_64": d./CryptHash.h:129:5: warning: TPM_CC_MACmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49:  || definote: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #definene SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": d TPM_CC_MAC_StIn file included from artGlobal.c:68: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:) Step #6 - "compile-libfuzzer-introspector-x86_64": 71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129| | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 129: 93 | #5: dewarning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hfi:ne93 :49: note: Sexpanded from macro 'SMAC_IMPLEMENTED'MAC_IMPLEMENTED (defi Step #6 - "compile-libfuzzer-introspector-x86_64": ne 93 | #defind TeP M_CSMAC_IMPLEMENTED C(d_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": e./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CfCi_MAC || definned TPM_CC_MAC_Staed TPrt) Step #6 - "compile-libfuzzer-introspector-x86_64": M_C |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": C_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from EACommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPIn file included from HashCommands.cLEMENTED (defined TPM_C:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": CIn file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": _M./CryptHash.hA:C129 :|5: | warning: demacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]f Step #6 - "compile-libfuzzer-introspector-x86_64": ined 129 | T#PiMf_ CSCM_AMCA_CI_MSPtLaErMENTEDt Step #6 - "compile-libfuzzer-introspector-x86_64": ) |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 93:./CryptHash.h:129:5:27 warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]In file included from EncryptDecrypt_spt.c:63 Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from : note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 93129 | | #if# dSeMfAi93n | #dee SMAC_IMPLEMENTECD_IMPLE ME(NdTeEfDin Step #6 - "compile-libfuzzer-introspector-x86_64": e d| T ^PM Step #6 - "compile-libfuzzer-introspector-x86_64": _CC./CryptHash.h_:fMi93:27A:C ||note: expanded from macro 'SMAC_IMPLEMENTED' ndefined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #defin Step #6 - "compile-libfuzzer-introspector-x86_64": e eSMAC_IMPLEMENTED (defined S TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]MA Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49C_IM: PLEMENTEnote: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (definedD TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from HierarchyCommands.c(de:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || definfeidned TPM_CC_M TAC || dPefinedM TPM_CC__MAC_StarCt) Step #6 - "compile-libfuzzer-introspector-x86_64": C|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _MA./CryptHash.hC:129:5: _warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]S Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.htart) Step #6 - "compile-libfuzzer-introspector-x86_64": :93:49: |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: note: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hexpanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": :93:49: 93note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (de | #finedd eTPMfi_ne CCSM_AC_MAIMPLCEME NTED (|defi|ned TPM_defiCnedC TP_MMAC || _dCCe_MfAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from IntegrityCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": | In file included from Entity.c ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h::93:27:68: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:note: 84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 129:5: 93 | #warning: defmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]in Step #6 - "compile-libfuzzer-introspector-x86_64": e SMAC_IMPLEM E129N | #ifTED (d efSiMnAedC TP_M_CIC_MAMPCL E||M deEfineNTdE TPMD_CC_M Step #6 - "compile-libfuzzer-introspector-x86_64": AC_Star t)|  Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:./CryptHash.h93:129::5:27 : warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]note:  Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:expanded from macro 'SMAC_IMPLEMENTED'93:49 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: expanded from macro 'SMAC_IMPLEMENTED'  Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #de f93i | n#ed eSfMiAnCe_ ISMMPALC_EIMMPLEEMENNTTEEDD (de fine(d dTePMf_iCC_MAnC e|d| TdPeMf_iCnCed _TPM_MCCA_MACC_S t|a|rt) Step #6 - "compile-libfuzzer-introspector-x86_64": d|  ^e Step #6 - "compile-libfuzzer-introspector-x86_64": fined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from IoBuffers.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: In file included from Handle.c:warning: 66macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Step #6 - "compile-libfuzzer-introspector-x86_64": ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from 129./Global.h | :#84if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93In file included from | Hierarchy.c#:d65e: Step #6 - "compile-libfuzzer-introspector-x86_64": fIn file included from ./Tpm.hi:ne71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h: Step #6 - "compile-libfuzzer-introspector-x86_64": :84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] SMAC129_:5: IMPLEMENTED (defined Twarning: PM_CC_MAC || macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]de Step #6 - "compile-libfuzzer-introspector-x86_64": fined TPM_CC_MAC_Start) 129 | Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ManagementCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Locality.c:64: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27:In file included from NVCommands.c:62note: : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from expanded from macro 'SMAC_IMPLEMENTED'./Tpm.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from 93./Global.h | :#84d: Step #6 - "compile-libfuzzer-introspector-x86_64": ef./CryptHash.hi:n129e: 5S:M ACwarning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": _I M129P | L#if SMAC_IEMMPELNETMEEDN T(EdDef Step #6 - "compile-libfuzzer-introspector-x86_64": i n| ed ^ Step #6 - "compile-libfuzzer-introspector-x86_64": TPM./CryptHash.h_CC:_93M:A27C: || note: deexpanded from macro 'SMAC_IMPLEMENTED'fi Step #6 - "compile-libfuzzer-introspector-x86_64": ned 93T | P#Md_eCfCi_nMeA CS_MSAtCa_rItM)PL Step #6 - "compile-libfuzzer-introspector-x86_64": E M| EN ^T Step #6 - "compile-libfuzzer-introspector-x86_64": ED (In file included from dMathOnByteBuffers.c./CryptHash.he::f66129i: Step #6 - "compile-libfuzzer-introspector-x86_64": :nIn file included from 5e./Tpm.h:d: 71T: Step #6 - "compile-libfuzzer-introspector-x86_64": PIn file included from warning: ./Global.h:84macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: Step #6 - "compile-libfuzzer-introspector-x86_64": M Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:./CryptHash.h129::935::49 : warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": note:  expanded from macro 'SMAC_IMPLEMENTED'129 | #if SMAC__IMCC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:In file included from 129Manufacture.c::569:: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84 : Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:warning: 129:5macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: Step #6 - "compile-libfuzzer-introspector-x86_64": warning: ./CryptHash.h:93macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:49 Step #6 - "compile-libfuzzer-introspector-x86_64": : note:  expanded from macro 'SMAC_IMPLEMENTED'129 | Step #6 - "compile-libfuzzer-introspector-x86_64": #i f93 | #SdMeAfCi_nIeM PSLMEAMCE_NIMPTLEEDME Step #6 - "compile-libfuzzer-introspector-x86_64": N T| ED ^ Step #6 - "compile-libfuzzer-introspector-x86_64": (defined./CryptHash.h :T93P:M27_:C C_MAnote: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMACC_ I|M|P LdEeMfEiNnTeEdD T(PdMe_fCiCn_eMdA CT_S Step #6 - "compile-libfuzzer-introspector-x86_64": P 93 | L#EdMeEfNiTnEeD SM Step #6 - "compile-libfuzzer-introspector-x86_64": A C| _I ^M Step #6 - "compile-libfuzzer-introspector-x86_64": PLEMENT./CryptHash.hE:D93 :(d27e:f inenote: d expanded from macro 'SMAC_IMPLEMENTED'TPIn file included from Step #6 - "compile-libfuzzer-introspector-x86_64": MMemory.c_:CC_71M : Step #6 - "compile-libfuzzer-introspector-x86_64": A93In file included from C | ./Tpm.h #:|d71|e: Step #6 - "compile-libfuzzer-introspector-x86_64": fIn file included from dine./Global.he fSiMnAeCd_ IMPLEMENT:E84D: Step #6 - "compile-libfuzzer-introspector-x86_64": (./CryptHash.hd:e129f:i5n:e d Twarning: PM_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]CCT Step #6 - "compile-libfuzzer-introspector-x86_64": _PMM A_129CC | C#|_i|Mf A dCSe_MSfAtiCan_rIetMd) PTL Step #6 - "compile-libfuzzer-introspector-x86_64": PE MM| _ECN ^CT Step #6 - "compile-libfuzzer-introspector-x86_64": _EMDAC_ Step #6 - "compile-libfuzzer-introspector-x86_64": S t| In file included from aMarshal.cr ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED':t66) Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Step #6 - "compile-libfuzzer-introspector-x86_64": ./Tpm.h93: | 71| #: Step #6 - "compile-libfuzzer-introspector-x86_64": d ^In file included from efi Step #6 - "compile-libfuzzer-introspector-x86_64": ./Global.hn:e84 : Step #6 - "compile-libfuzzer-introspector-x86_64": S./CryptHash.hM./CryptHash.h:A:129C129:_:5I5:M: P LEwarning: Mwarning: ENmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]Tmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]E Step #6 - "compile-libfuzzer-introspector-x86_64": D Step #6 - "compile-libfuzzer-introspector-x86_64": 129( | d#./CryptHash.he:if93fi: n49Se:Md A CT_Pnote: IMM_expanded from macro 'SMAC_IMPLEMENTED'PCL Step #6 - "compile-libfuzzer-introspector-x86_64": CE_M ME93AN | CT# Ed|De|f Step #6 - "compile-libfuzzer-introspector-x86_64": idn ee| f iS ^nM Step #6 - "compile-libfuzzer-introspector-x86_64": eAdC _./CryptHash.hTI:PM93MP:_L27CE:CM _EMNATnote: CE_DSexpanded from macro 'SMAC_IMPLEMENTED' t(ad Step #6 - "compile-libfuzzer-introspector-x86_64": ret f)93iPneMd_ tCTCP_aMM_rAtC) | Step #6 - "compile-libfuzzer-introspector-x86_64": | | de ^f Step #6 - "compile-libfuzzer-introspector-x86_64": ined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from NVDynamic.c:65: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": | 129 | ##dieff iSMCACC__MAIC || deMfPiLnEed MTEPM_CNTC_EDMA Step #6 - "compile-libfuzzer-introspector-x86_64": C | _St ^ Step #6 - "compile-libfuzzer-introspector-x86_64": art)./CryptHash.h:93 Step #6 - "compile-libfuzzer-introspector-x86_64": :27 :|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ne SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Object.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:In file included from NVReserved.c129:5: :65: Step #6 - "compile-libfuzzer-introspector-x86_64": warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:In file included from clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PP.c -o PP.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from NV_spt.c:./Tpm.h64: Step #6 - "compile-libfuzzer-introspector-x86_64": 93:In file included from 49: :./Tpm.h:7171: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": 129In file included from | #if S./Global.hM:A84C: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5note: :expanded from macro 'SMAC_IMPLEMENTED'  Step #6 - "compile-libfuzzer-introspector-x86_64": warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMP L129E | M#EiNfT ESDM A(Cd_eIfMiPnLeEdM ETNPTME_DCC Step #6 - "compile-libfuzzer-introspector-x86_64": _ M| AC ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _IMPL./CryptHash.hE:93:27 : || defined TPM_note: MENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": CCexpanded from macro 'SMAC_IMPLEMENTED'_MA Step #6 - "compile-libfuzzer-introspector-x86_64": C_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:2129:5:  warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Sta2rt) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PPPlat.c -o PPPlat.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PlatformData.c -o PlatformData.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": HashCommands.c:298:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 298 | #if !SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": HashCommands.c:298:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || 2 warningds generated. Step #6 - "compile-libfuzzer-introspector-x86_64": efined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Policy_spt.c -o Policy_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Power.c -o Power.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PowerPlat.c -o PowerPlat.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PrimeData.c -o PrimeData.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PropertyCap.c -o PropertyCap.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RandomCommands.c -o RandomCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Response.c -o Response.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ResponseCodeProcessing.c -o ResponseCodeProcessing.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Object_spt.c:64: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: In file included from note: ObjectCommands.c:expanded from macro 'SMAC_IMPLEMENTED'62: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h: 7193: Step #6 - "compile-libfuzzer-introspector-x86_64": | In file included from #./Global.hd:e84f: Step #6 - "compile-libfuzzer-introspector-x86_64": in./CryptHash.he: 129S:M5A:C _IMwarning: PLEmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]ME Step #6 - "compile-libfuzzer-introspector-x86_64": NTED (defined T129P | M#_iCfC _SMMAACC _|I|M PdLeEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": fined TPM_CC_MAC_Sta|  ^r Step #6 - "compile-libfuzzer-introspector-x86_64": t) Step #6 - "compile-libfuzzer-introspector-x86_64": | ./CryptHash.h ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :93:27:./CryptHash.h :129:5: note: warning: expanded from macro 'SMAC_IMPLEMENTED'macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 93./CryptHash.h | #:d93efi:49:ne SMnote: ACexpanded from macro 'SMAC_IMPLEMENTED'_I Step #6 - "compile-libfuzzer-introspector-x86_64": MPLEME N93T | E#Dd e(fdienfei nSeMdA CT_PIMM_PCLCE_MMEANCT E|D| (ddeeffiinneedd TTPPMM__CCCC__MMAACC_ S|t|a rdte)fi Step #6 - "compile-libfuzzer-introspector-x86_64": n e| d ^T Step #6 - "compile-libfuzzer-introspector-x86_64": PM_CC_./CryptHash.hM:A129C:_5S:t art) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RsaKeyCache.c -o RsaKeyCache.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RunCommand.c -o RunCommand.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Session.c -o Session.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SessionCommands.c -o SessionCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SessionProcess.c -o SessionProcess.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SigningCommands.c -o SigningCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO StartupCommands.c -o StartupCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SymmetricCommands.c -o SymmetricCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmdp.c -o TPMCmdp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmds.c -o TPMCmds.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TestingCommands.c -o TestingCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Object.c:539:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 539 | #if !SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Ticket.c -o Ticket.o Step #6 - "compile-libfuzzer-introspector-x86_64": TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Object.c:539:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Time.c -o Time.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from 2PCR.c warning:s73 generated: Step #6 - "compile-libfuzzer-introspector-x86_64": . Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmFail.c -o TpmFail.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmSizeChecks.c -o TpmSizeChecks.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslDesSupport.c -o TpmToOsslDesSupport.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslMath.c -o TpmToOsslMath.o Step #6 - "compile-libfuzzer-introspector-x86_64": Marshal.c:1388:12: warning: explicitly assigning value of variable of type 'TPMS_ENC_SCHEME_RSAES *' (aka 'unsigned char *') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1388 | source = source; Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated|  ~~~~~~ ^ ~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Marshal.c:1389:12: warning: explicitly assigning value of variable of type 'BYTE **' (aka 'unsigned char **') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1389 | buffer = buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Marshal.c:. Step #6 - "compile-libfuzzer-introspector-x86_64": 1390:10: warning: explicitly assigning value of variable of type 'INT32 *' (aka 'int *') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1390 | size = size; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ ~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslSupport.c -o TpmToOsslSupport.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Unique.c -o Unique.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Unmarshal.c -o Unmarshal.o Step #6 - "compile-libfuzzer-introspector-x86_64": TPMCmds.c:116:1: warning: no previous prototype for function 'tpm_server_main' [-Wmissing-prototypes] Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | tpm_server_main Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": TPMCmds.c:112:1: note: declare 'static' if the function is not intended to be used outside of this translation unit Step #6 - "compile-libfuzzer-introspector-x86_64": 112 | int Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | static Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Vendor_TCG_Test.c -o Vendor_TCG_Test.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ntc2lib.c -o ntc2lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ntc2.c -o ntc2.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TcpServerPosix.c -o TcpServerPosix.o Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO -fsanitize=fuzzer fuzzer.cc -o fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from PP.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from PropertyCap.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from PrimeData.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED In file included from Power.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": (./CryptHash.h:129:5: warning: definmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ed TPM_CC_MAC || defined 129 | #i f TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Policy_spt.c:63: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": TcpServerPosix.c:89:15: warning: unused variable 'ServerVersion' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 89 | static UINT32 ServerVersion = 1; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Response.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27:In file included from RandomCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64":  ./CryptHash.hnote: :129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h 93 | #defi:ne SMAC_IMP93LE:27M: ENTnote: Eexpanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMACD (defined TPM_CC_MAC _IMPLEMENTED (defined TPM_CC_MAC || de|fin|e dde TfPiMn_edC CT_PMAM_CC_CS_tMaArtC)_St Step #6 - "compile-libfuzzer-introspector-x86_64": a r| t) ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:./CryptHash.h5::129 :5:warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]warning:  Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]./CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": :./CryptHash.h93::9349::49 : note: note: expanded from macro 'SMAC_IMPLEMENTED'expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 9393 | #define SMA | C_#define SIMPLMEMENTED (defAiCn_eIdM PTLPEMENM_CC_MAC || defineTd ETDP M(_dCeCf_iMnAeCd_ STtPaMr_tC)C_ Step #6 - "compile-libfuzzer-introspector-x86_64": M A| C ^| Step #6 - "compile-libfuzzer-introspector-x86_64": | defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer.cc:26:16: warning: no previous prototype for function 'LLVMFuzzerTestOneInput' [-Wmissing-prototypes] Step #6 - "compile-libfuzzer-introspector-x86_64": 26 | extern "C" int LLVMFuzzerTestOneInput(const uint8_t *Data, size_t Size) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer.cc:26:12: note: declare 'static' if the function is not intended to be used outside of this translation unit Step #6 - "compile-libfuzzer-introspector-x86_64": 26 | extern "C" int LLVMFuzzerTestOneInput(const uint8_t *Data, size_t Size) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  static Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Session.c:64: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_C1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": C_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMIn file included from PLEMENTED (defStartupCommands.cined:63: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h TPM_CC_MAC || defined TPM_:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED'CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:729:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 729 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from SigningCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MUnmarshal.cAC || defin:e749d: 15T: PM_warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign]C Step #6 - "compile-libfuzzer-introspector-x86_64": 749 | C_MAC_S allowNtaulrt) Step #6 - "compile-libfuzzer-introspector-x86_64": l |  ^= Step #6 - "compile-libfuzzer-introspector-x86_64": allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:769:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ResponseCodeProcessing.c769: | 67 : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h :a71l: Step #6 - "compile-libfuzzer-introspector-x86_64": lIn file included from o./Global.hw:N84u: Step #6 - "compile-libfuzzer-introspector-x86_64": ll./CryptHash.h :=129 :a5l:l owNulwarning: l;macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from RsaKeyCache.c:65: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.hUnmarshal.c::71793: Step #6 - "compile-libfuzzer-introspector-x86_64": :In file included from 15./Global.h:: 84: Step #6 - "compile-libfuzzer-introspector-x86_64": warning: ./CryptHash.h:129explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign]:5 Step #6 - "compile-libfuzzer-introspector-x86_64": :  793warning:  | macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from SessionProcess.c:69: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #defiUnmarshal.cn:876e: 15:In file included from SessionCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.hwarning: :explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 71876: Step #6 - "compile-libfuzzer-introspector-x86_64": | In file included from ./Global.h : 84: Step #6 - "compile-libfuzzer-introspector-x86_64": al./CryptHash.hl:129:5: warning: owmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": NS 129u | l#li f= SMaAllCo_wINuMlPl;LE Step #6 - "compile-libfuzzer-introspector-x86_64": MENT |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": MEAC_D Step #6 - "compile-libfuzzer-introspector-x86_64": | IMPLEMENTED  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": (d./CryptHash.hefined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPUnmarshal.cL:E901MENT:E15D: (dewarning: fined TPM_CC_MAC explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  901 | ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   allo./CryptHash.h:129wNu:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hl:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93l | = allowNull;#de Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": fine SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:948:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 948 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:971:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 971 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:994:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 994 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:1022:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1022 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Ticket.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:1044./CryptHash.h::1593:: 27: warning: note: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign]expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 931044 | | # d e f ianlel oSwMNAuCl_lI M=P LaEMENTED l(defineldo wTNPuMl_lC;C_ Step #6 - "compile-libfuzzer-introspector-x86_64": M AC ||| d ~~~~~~~~~ ^ ~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": fined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from SymmetricCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_In file included from ITestingCommands.cM:P62L: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:EM71EN: Step #6 - "compile-libfuzzer-introspector-x86_64": TIn file included from E./Global.hD:84 Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:./CryptHash.h5::93 :27warning: : note: expanded from macro 'SMAC_IMPLEMENTED'macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | 129 | #if SMAC_IMPLEMENTE#D Step #6 - "compile-libfuzzer-introspector-x86_64": d| efi ^n Step #6 - "compile-libfuzzer-introspector-x86_64": e SMAC_./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMIMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TpmToOsslDesSupport.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: Unmarshal.c:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]1432:12: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hexplicitly assigning value of variable of type 'TPMS_EMPTY *' (aka 'unsigned char *') to itself [-Wself-assign]:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defi n1432ed T | PM_CC_MAC | | tdaerfgineedt T=P Mt_argCeCt_;MAC_S Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": tart) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:1433:12: warning: explicitly assigning value of variable of type 'BYTE **' (aka 'unsigned char **') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1433 | buffer = buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:1434:10: warning: explicitly assigning value of variable of type 'INT32 *' (aka 'int *') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1434 | size = size; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ ~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Time.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TpmToOsslSupport.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TpmFail.c:65: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TpmToOsslMath.c:72: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Vendor_TCG_Test.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 14 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzzer.o AlgorithmCap.o AlgorithmTests.o AsymmetricCommands.o Attest_spt.o AttestationCommands.o AuditCommands.o Bits.o BnConvert.o BnEccData.o BnMath.o BnMemory.o Cancel.o CapabilityCommands.o Clock.o ClockCommands.o CommandAudit.o CommandCodeAttributes.o CommandDispatcher.o ContextCommands.o Context_spt.o CryptDes.o CryptCmac.o CryptEccKeyExchange.o CryptEccMain.o CryptEccSignature.o CryptHash.o CryptHashData.o CryptPrime.o CryptPrimeSieve.o CryptRand.o CryptRsa.o CryptSelfTest.o CryptSmac.o CryptSym.o CryptUtil.o DA.o DictionaryCommands.o DuplicationCommands.o EACommands.o EncryptDecrypt_spt.o Entity.o Entropy.o EphemeralCommands.o ExecCommand.o Global.o Handle.o HashCommands.o Hierarchy.o HierarchyCommands.o IoBuffers.o IntegrityCommands.o Locality.o LocalityPlat.o ManagementCommands.o Manufacture.o Marshal.o MathOnByteBuffers.o Memory.o NVCommands.o NVDynamic.o NVMem.o NVReserved.o NV_spt.o Object.o ObjectCommands.o Object_spt.o PCR.o PP.o PPPlat.o PlatformData.o Policy_spt.o Power.o PowerPlat.o PrimeData.o PropertyCap.o RandomCommands.o Response.o ResponseCodeProcessing.o RsaKeyCache.o RunCommand.o Session.o SessionCommands.o SessionProcess.o SigningCommands.o StartupCommands.o SymmetricCommands.o TPMCmdp.o TPMCmds.o TestingCommands.o Ticket.o Time.o TpmFail.o TpmSizeChecks.o TpmToOsslDesSupport.o TpmToOsslMath.o TpmToOsslSupport.o Unique.o Unmarshal.o Vendor_TCG_Test.o ntc2lib.o ntc2.o TcpServerPosix.o -ggdb -DTPM_POSIX -DTPM_NUVOTON -lcrypto -lpthread -lrt -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer -o fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:30 : Logging next yaml tile to /src/fuzzerLogFile-0-XHTgjEoeMO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_tpm_server /workspace/out/libfuzzer-introspector-x86_64/fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 34% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 5500 B/118 kB 5%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 806 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 0s (2103 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17784 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.8MB/s eta 0:00:01  |▍ | 20kB 1.7MB/s eta 0:00:02  |▌ | 30kB 2.4MB/s eta 0:00:01  |▊ | 40kB 1.1MB/s eta 0:00:02  |█ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█▎ | 71kB 1.4MB/s eta 0:00:02  |█▍ | 81kB 1.6MB/s eta 0:00:02  |█▋ | 92kB 1.7MB/s eta 0:00:02  |█▉ | 102kB 1.3MB/s eta 0:00:02  |██ | 112kB 1.3MB/s eta 0:00:02  |██▏ | 122kB 1.3MB/s eta 0:00:02  |██▍ | 133kB 1.3MB/s eta 0:00:02  |██▌ | 143kB 1.3MB/s eta 0:00:02  |██▊ | 153kB 1.3MB/s eta 0:00:02  |██▉ | 163kB 1.3MB/s eta 0:00:02  |███ | 174kB 1.3MB/s eta 0:00:02  |███▎ | 184kB 1.3MB/s eta 0:00:02  |███▍ | 194kB 1.3MB/s eta 0:00:02  |███▋ | 204kB 1.3MB/s eta 0:00:02  |███▉ | 215kB 1.3MB/s eta 0:00:02  |████ | 225kB 1.3MB/s eta 0:00:02  |████▏ | 235kB 1.3MB/s eta 0:00:02  |████▎ | 245kB 1.3MB/s eta 0:00:02  |████▌ | 256kB 1.3MB/s eta 0:00:02  |████▊ | 266kB 1.3MB/s eta 0:00:02  |████▉ | 276kB 1.3MB/s eta 0:00:02  |█████ | 286kB 1.3MB/s eta 0:00:02  |█████▎ | 296kB 1.3MB/s eta 0:00:02  |█████▍ | 307kB 1.3MB/s eta 0:00:02  |█████▋ | 317kB 1.3MB/s eta 0:00:02  |█████▊ | 327kB 1.3MB/s eta 0:00:02  |██████ | 337kB 1.3MB/s eta 0:00:02  |██████▏ | 348kB 1.3MB/s eta 0:00:02  |██████▎ | 358kB 1.3MB/s eta 0:00:02  |██████▌ | 368kB 1.3MB/s eta 0:00:02  |██████▊ | 378kB 1.3MB/s eta 0:00:02  |██████▉ | 389kB 1.3MB/s eta 0:00:02  |███████ | 399kB 1.3MB/s eta 0:00:02  |███████▏ | 409kB 1.3MB/s eta 0:00:02  |███████▍ | 419kB 1.3MB/s eta 0:00:02  |███████▋ | 430kB 1.3MB/s eta 0:00:02  |███████▊ | 440kB 1.3MB/s eta 0:00:02  |████████ | 450kB 1.3MB/s eta 0:00:02  |████████▏ | 460kB 1.3MB/s eta 0:00:02  |████████▎ | 471kB 1.3MB/s eta 0:00:01  |████████▌ | 481kB 1.3MB/s eta 0:00:01  |████████▋ | 491kB 1.3MB/s eta 0:00:01  |████████▉ | 501kB 1.3MB/s eta 0:00:01  |█████████ | 512kB 1.3MB/s eta 0:00:01  |█████████▏ | 522kB 1.3MB/s eta 0:00:01  |█████████▍ | 532kB 1.3MB/s eta 0:00:01  |█████████▋ | 542kB 1.3MB/s eta 0:00:01  |█████████▊ | 552kB 1.3MB/s eta 0:00:01  |██████████ | 563kB 1.3MB/s eta 0:00:01  |██████████ | 573kB 1.3MB/s eta 0:00:01  |██████████▎ | 583kB 1.3MB/s eta 0:00:01  |██████████▌ | 593kB 1.3MB/s eta 0:00:01  |██████████▋ | 604kB 1.3MB/s eta 0:00:01  |██████████▉ | 614kB 1.3MB/s eta 0:00:01  |███████████ | 624kB 1.3MB/s eta 0:00:01  |███████████▏ | 634kB 1.3MB/s eta 0:00:01  |███████████▍ | 645kB 1.3MB/s eta 0:00:01  |███████████▌ | 655kB 1.3MB/s eta 0:00:01  |███████████▊ | 665kB 1.3MB/s eta 0:00:01  |████████████ | 675kB 1.3MB/s eta 0:00:01  |████████████ | 686kB 1.3MB/s eta 0:00:01  |████████████▎ | 696kB 1.3MB/s eta 0:00:01  |████████████▌ | 706kB 1.3MB/s eta 0:00:01  |████████████▋ | 716kB 1.3MB/s eta 0:00:01  |████████████▉ | 727kB 1.3MB/s eta 0:00:01  |█████████████ | 737kB 1.3MB/s eta 0:00:01  |█████████████▏ | 747kB 1.3MB/s eta 0:00:01  |█████████████▍ | 757kB 1.3MB/s eta 0:00:01  |█████████████▌ | 768kB 1.3MB/s eta 0:00:01  |█████████████▊ | 778kB 1.3MB/s eta 0:00:01  |██████████████ | 788kB 1.3MB/s eta 0:00:01  |██████████████ | 798kB 1.3MB/s eta 0:00:01  |██████████████▎ | 808kB 1.3MB/s eta 0:00:01  |██████████████▍ | 819kB 1.3MB/s eta 0:00:01  |██████████████▋ | 829kB 1.3MB/s eta 0:00:01  |██████████████▉ | 839kB 1.3MB/s eta 0:00:01  |███████████████ | 849kB 1.3MB/s eta 0:00:01  |███████████████▏ | 860kB 1.3MB/s eta 0:00:01  |███████████████▍ | 870kB 1.3MB/s eta 0:00:01  |███████████████▌ | 880kB 1.3MB/s eta 0:00:01  |███████████████▊ | 890kB 1.3MB/s eta 0:00:01  |███████████████▉ | 901kB 1.3MB/s eta 0:00:01  |████████████████ | 911kB 1.3MB/s eta 0:00:01  |████████████████▎ | 921kB 1.3MB/s eta 0:00:01  |████████████████▍ | 931kB 1.3MB/s eta 0:00:01  |████████████████▋ | 942kB 1.3MB/s eta 0:00:01  |████████████████▉ | 952kB 1.3MB/s eta 0:00:01  |█████████████████ | 962kB 1.3MB/s eta 0:00:01  |█████████████████▏ | 972kB 1.3MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.3MB/s eta 0:00:01  |█████████████████▌ | 993kB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 1.3MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/ff/ae/f19306b5a221f6a436d8f2238d5b80925004093fa3edea59835b514d9057/setuptools-75.1.0-py3-none-any.whl (1.2MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 17.1MB/s eta 0:00:01  |▌ | 20kB 22.6MB/s eta 0:00:01  |▉ | 30kB 28.6MB/s eta 0:00:01  |█ | 40kB 32.8MB/s eta 0:00:01  |█▎ | 51kB 36.2MB/s eta 0:00:01  |█▋ | 61kB 39.9MB/s eta 0:00:01  |█▉ | 71kB 40.9MB/s eta 0:00:01  |██ | 81kB 42.2MB/s eta 0:00:01  |██▍ | 92kB 43.5MB/s eta 0:00:01  |██▋ | 102kB 39.8MB/s eta 0:00:01  |██▉ | 112kB 39.8MB/s eta 0:00:01  |███▏ | 122kB 39.8MB/s eta 0:00:01  |███▍ | 133kB 39.8MB/s eta 0:00:01  |███▊ | 143kB 39.8MB/s eta 0:00:01  |████ | 153kB 39.8MB/s eta 0:00:01  |████▏ | 163kB 39.8MB/s eta 0:00:01  |████▌ | 174kB 39.8MB/s eta 0:00:01  |████▊ | 184kB 39.8MB/s eta 0:00:01  |█████ | 194kB 39.8MB/s eta 0:00:01  |█████▎ | 204kB 39.8MB/s eta 0:00:01  |█████▌ | 215kB 39.8MB/s eta 0:00:01  |█████▊ | 225kB 39.8MB/s eta 0:00:01  |██████ | 235kB 39.8MB/s eta 0:00:01  |██████▎ | 245kB 39.8MB/s eta 0:00:01  |██████▋ | 256kB 39.8MB/s eta 0:00:01  |██████▉ | 266kB 39.8MB/s eta 0:00:01  |███████ | 276kB 39.8MB/s eta 0:00:01  |███████▍ | 286kB 39.8MB/s eta 0:00:01  |███████▋ | 296kB 39.8MB/s eta 0:00:01  |███████▉ | 307kB 39.8MB/s eta 0:00:01  |████████▏ | 317kB 39.8MB/s eta 0:00:01  |████████▍ | 327kB 39.8MB/s eta 0:00:01  |████████▋ | 337kB 39.8MB/s eta 0:00:01  |█████████ | 348kB 39.8MB/s eta 0:00:01  |█████████▏ | 358kB 39.8MB/s eta 0:00:01  |█████████▌ | 368kB 39.8MB/s eta 0:00:01  |█████████▊ | 378kB 39.8MB/s eta 0:00:01  |██████████ | 389kB 39.8MB/s eta 0:00:01  |██████████▎ | 399kB 39.8MB/s eta 0:00:01  |██████████▌ | 409kB 39.8MB/s eta 0:00:01  |██████████▊ | 419kB 39.8MB/s eta 0:00:01  |███████████ | 430kB 39.8MB/s eta 0:00:01  |███████████▎ | 440kB 39.8MB/s eta 0:00:01  |███████████▌ | 450kB 39.8MB/s eta 0:00:01  |███████████▉ | 460kB 39.8MB/s eta 0:00:01  |████████████ | 471kB 39.8MB/s eta 0:00:01  |████████████▍ | 481kB 39.8MB/s eta 0:00:01  |████████████▋ | 491kB 39.8MB/s eta 0:00:01  |████████████▉ | 501kB 39.8MB/s eta 0:00:01  |█████████████▏ | 512kB 39.8MB/s eta 0:00:01  |█████████████▍ | 522kB 39.8MB/s eta 0:00:01  |█████████████▋ | 532kB 39.8MB/s eta 0:00:01  |██████████████ | 542kB 39.8MB/s eta 0:00:01  |██████████████▏ | 552kB 39.8MB/s eta 0:00:01  |██████████████▍ | 563kB 39.8MB/s eta 0:00:01  |██████████████▊ | 573kB 39.8MB/s eta 0:00:01  |███████████████ | 583kB 39.8MB/s eta 0:00:01  |███████████████▎ | 593kB 39.8MB/s eta 0:00:01  |███████████████▌ | 604kB 39.8MB/s eta 0:00:01  |███████████████▊ | 614kB 39.8MB/s eta 0:00:01  |████████████████ | 624kB 39.8MB/s eta 0:00:01  |████████████████▎ | 634kB 39.8MB/s eta 0:00:01  |████████████████▌ | 645kB 39.8MB/s eta 0:00:01  |████████████████▉ | 655kB 39.8MB/s eta 0:00:01  |█████████████████ | 665kB 39.8MB/s eta 0:00:01  |█████████████████▎ | 675kB 39.8MB/s eta 0:00:01  |█████████████████▋ | 686kB 39.8MB/s eta 0:00:01  |█████████████████▉ | 696kB 39.8MB/s eta 0:00:01  |██████████████████ | 706kB 39.8MB/s eta 0:00:01  |██████████████████▍ | 716kB 39.8MB/s eta 0:00:01  |██████████████████▋ | 727kB 39.8MB/s eta 0:00:01  |███████████████████ | 737kB 39.8MB/s eta 0:00:01  |███████████████████▏ | 747kB 39.8MB/s eta 0:00:01  |███████████████████▍ | 757kB 39.8MB/s eta 0:00:01  |███████████████████▊ | 768kB 39.8MB/s eta 0:00:01  |████████████████████ | 778kB 39.8MB/s eta 0:00:01  |████████████████████▏ | 788kB 39.8MB/s eta 0:00:01  |████████████████████▌ | 798kB 39.8MB/s eta 0:00:01  |████████████████████▊ | 808kB 39.8MB/s eta 0:00:01  |█████████████████████ | 819kB 39.8MB/s eta 0:00:01  |█████████████████████▎ | 829kB 39.8MB/s eta 0:00:01  |█████████████████████▌ | 839kB 39.8MB/s eta 0:00:01  |█████████████████████▉ | 849kB 39.8MB/s eta 0:00:01  |██████████████████████ | 860kB 39.8MB/s eta 0:00:01  |██████████████████████▎ | 870kB 39.8MB/s eta 0:00:01  |██████████████████████▋ | 880kB 39.8MB/s eta 0:00:01  |██████████████████████▉ | 890kB 39.8MB/s eta 0:00:01  |███████████████████████ | 901kB 39.8MB/s eta 0:00:01  |███████████████████████▍ | 911kB 39.8MB/s eta 0:00:01  |███████████████████████▋ | 921kB 39.8MB/s eta 0:00:01  |███████████████████████▉ | 931kB 39.8MB/s eta 0:00:01  |████████████████████████▏ | 942kB 39.8MB/s eta 0:00:01  |████████████████████████▍ | 952kB 39.8MB/s eta 0:00:01  |████████████████████████▊ | 962kB 39.8MB/s eta 0:00:01  |█████████████████████████ | 972kB 39.8MB/s eta 0:00:01  |█████████████████████████▏ | 983kB 39.8MB/s eta 0:00:01  |█████████████████████████▌ | 993kB 39.8MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 39.8MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 39.8MB/s eta 0:00:01  |██████████████████████████▎ | 1.0MB 39.8MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 39.8MB/s eta 0:00:01  |██████████████████████████▊ | 1.0MB 39.8MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 39.8MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 39.8MB/s eta 0:00:01  |███████████████████████████▋ | 1.1MB 39.8MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 39.8MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 39.8MB/s eta 0:00:01  |████████████████████████████▍ | 1.1MB 39.8MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 39.8MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 39.8MB/s eta 0:00:01  |█████████████████████████████▏ | 1.1MB 39.8MB/s eta 0:00:01  |█████████████████████████████▍ | 1.1MB 39.8MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 39.8MB/s eta 0:00:01  |██████████████████████████████ | 1.2MB 39.8MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 39.8MB/s eta 0:00:01  |██████████████████████████████▌ | 1.2MB 39.8MB/s eta 0:00:01  |██████████████████████████████▊ | 1.2MB 39.8MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 39.8MB/s eta 0:00:01  |███████████████████████████████▎| 1.2MB 39.8MB/s eta 0:00:01  |███████████████████████████████▌| 1.2MB 39.8MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 39.8MB/s eta 0:00:01  |████████████████████████████████| 1.2MB 39.8MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-75.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 9.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 47.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 7.6/9.2 MB 45.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 42.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 73.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 68.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 16.3/17.3 MB 82.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 65.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 72.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XHTgjEoeMO.data' and '/src/inspector/fuzzerLogFile-0-XHTgjEoeMO.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XHTgjEoeMO.data.yaml' and '/src/inspector/fuzzerLogFile-0-XHTgjEoeMO.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XHTgjEoeMO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XHTgjEoeMO.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XHTgjEoeMO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XHTgjEoeMO.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:54.566 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:54.566 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_tpm_server is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:54.566 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:54.628 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XHTgjEoeMO Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:54.816 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_tpm_server', 'fuzzer_log_file': 'fuzzerLogFile-0-XHTgjEoeMO'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:54.817 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:55.049 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:55.049 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:55.073 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XHTgjEoeMO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:55.073 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:56.934 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:56.934 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-XHTgjEoeMO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:57.051 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:57.348 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:57.348 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:57.349 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:57.349 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XHTgjEoeMO.data with fuzzerLogFile-0-XHTgjEoeMO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:57.349 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:57.349 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:57.363 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:57.397 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:57.397 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:57.408 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:57.408 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:57.408 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:57.409 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:57.409 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tpm_server.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:57.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tpm_server.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:57.968 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:57.971 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:57.971 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:57.972 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:57.975 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:58.263 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:58.263 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:58.263 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:58.263 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:58.264 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:58.277 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:58.381 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:58.381 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:58.390 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports/20240920/linux -- fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:58.391 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports-by-target/20240920/fuzz_tpm_server/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:58.391 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:58.440 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:58.441 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:58.444 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:58.582 INFO analysis - overlay_calltree_with_coverage: [+] found 85 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XHTgjEoeMO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XHTgjEoeMO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XHTgjEoeMO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:58.593 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:58.593 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:58.593 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:58.593 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:58.617 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:58.618 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:58.647 INFO html_report - create_all_function_table: Assembled a total of 1125 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:58.648 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:58.675 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:58.675 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:58.687 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:58.689 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1694 -- : 1694 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:58.691 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:08:58.694 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:00.456 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:00.848 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tpm_server_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:00.849 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1386 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:00.983 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:00.983 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:01.193 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:01.193 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:01.200 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:01.200 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:01.200 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:01.772 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:01.774 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:01.774 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:01.774 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:02.265 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:02.266 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:02.293 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:02.295 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:02.295 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:02.875 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:02.876 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:02.904 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:02.906 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:02.906 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:03.511 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:03.513 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:03.541 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:03.544 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:03.544 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:04.153 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:04.153 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:04.182 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:04.184 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:04.185 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:04.673 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:04.674 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:04.704 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:04.706 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:04.707 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:05.303 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:05.305 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:05.333 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:05.335 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:05.335 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:05.936 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:05.937 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:05.966 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:05.968 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:05.968 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:06.580 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:06.581 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:06.610 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:06.612 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:06.612 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.101 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.102 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.131 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.133 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.133 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.730 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.730 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.760 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['TPM2_CreateLoaded', 'TPM2_GetCapability', 'TPM2_Import', 'TPMS_CAPABILITY_DATA_Unmarshal', 'tpm_server_main', 'TPM2_Quote', 'TPM2_Startup', 'TPMS_ATTEST_Unmarshal', 'TPM2_PolicySigned', 'TPMS_CAPABILITY_DATA_Marshal'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.804 INFO html_report - create_all_function_table: Assembled a total of 1125 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.827 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.836 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.836 INFO engine_input - analysis_func: Generating input for fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.838 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TestAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CryptRandomGenerate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseSessionBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CommandDispatcher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ClearBit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ExecuteCommand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CryptHashEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CryptHashEnd2B Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CommandAuditIsRequired Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.841 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.841 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.841 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.842 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.842 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.897 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.897 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.898 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.898 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.898 INFO annotated_cfg - analysis_func: Analysing: fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.908 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports/20240920/linux -- fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.915 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:07.972 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:14.173 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:14.339 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:14.340 INFO debug_info - create_friendly_debug_types: Have to create for 20443 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:14.415 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:14.432 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:14.448 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:14.465 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:14.481 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:14.499 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:14.516 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:14.533 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:15.496 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AlgorithmTests.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PCR.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AlgorithmCap.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AsymmetricCommands.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Attest_spt.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AttestationCommands.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AuditCommands.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Bits.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/BnConvert.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/BnMath.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/BnMemory.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Cancel.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CapabilityCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Clock.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ClockCommands.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CommandAudit.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CommandCodeAttributes.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CommandDispatcher.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ContextCommands.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Context_spt.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptCmac.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptEccKeyExchange.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptEccMain.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptEccSignature.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptHash.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptPrime.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptPrimeSieve.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptRand.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptRsa.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptSelfTest.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptSmac.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptSym.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptUtil.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/DA.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/DictionaryCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/DuplicationCommands.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/EACommands.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/EncryptDecrypt_spt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Entity.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Entropy.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/EphemeralCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ExecCommand.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Handle.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/HashCommands.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Hierarchy.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/HierarchyCommands.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/IoBuffers.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/IntegrityCommands.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Locality.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/LocalityPlat.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ManagementCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Manufacture.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Marshal.c ------- 153 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/MathOnByteBuffers.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Memory.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVCommands.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVDynamic.c ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVMem.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVReserved.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NV_spt.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Object.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ObjectCommands.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Object_spt.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PP.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PPPlat.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Policy_spt.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Power.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PowerPlat.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PropertyCap.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/RandomCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Response.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ResponseCodeProcessing.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/RunCommand.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Session.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SessionCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SessionProcess.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SigningCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/StartupCommands.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SymmetricCommands.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TPMCmdp.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TPMCmds.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TestingCommands.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Ticket.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Time.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmFail.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmSizeChecks.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmToOsslMath.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmToOsslSupport.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Unique.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Unmarshal.c ------- 198 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Vendor_TCG_Test.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ntc2lib.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ntc2.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TcpServerPosix.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:32.474 INFO analysis - _extract_test_information_cpp: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:32.474 INFO analysis - _extract_test_information_cpp: /src/ibmswtpm2/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:32.475 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:32.475 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:32.475 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:32.476 INFO analysis - _extract_test_information_cpp: /src/ibmswtpm2/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:32.476 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:32.844 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:32.884 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:32.885 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [0/296 files][ 0.0 B/ 32.3 MiB] 0% Done / [0/296 files][ 0.0 B/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/296 files][ 0.0 B/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/296 files][ 0.0 B/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XHTgjEoeMO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/296 files][ 0.0 B/ 32.3 MiB] 0% Done / [1/296 files][419.7 KiB/ 32.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tpm_server.covreport [Content-Type=application/octet-stream]... Step #8: / [1/296 files][ 5.4 MiB/ 32.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XHTgjEoeMO.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/296 files][ 7.2 MiB/ 32.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [1/296 files][ 9.3 MiB/ 32.3 MiB] 28% Done / [2/296 files][ 9.3 MiB/ 32.3 MiB] 28% Done / [3/296 files][ 9.3 MiB/ 32.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [4/296 files][ 10.6 MiB/ 32.3 MiB] 32% Done / [4/296 files][ 10.8 MiB/ 32.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [4/296 files][ 12.4 MiB/ 32.3 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [4/296 files][ 12.4 MiB/ 32.3 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [4/296 files][ 13.4 MiB/ 32.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XHTgjEoeMO.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [4/296 files][ 13.5 MiB/ 32.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [4/296 files][ 13.5 MiB/ 32.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [4/296 files][ 13.5 MiB/ 32.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [4/296 files][ 13.5 MiB/ 32.3 MiB] 41% Done / [5/296 files][ 13.5 MiB/ 32.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XHTgjEoeMO.data [Content-Type=application/octet-stream]... Step #8: / [5/296 files][ 16.3 MiB/ 32.3 MiB] 50% Done / [6/296 files][ 16.3 MiB/ 32.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [6/296 files][ 16.3 MiB/ 32.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [6/296 files][ 16.3 MiB/ 32.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [6/296 files][ 16.3 MiB/ 32.3 MiB] 50% Done / [6/296 files][ 16.3 MiB/ 32.3 MiB] 50% Done / [7/296 files][ 16.3 MiB/ 32.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [7/296 files][ 17.3 MiB/ 32.3 MiB] 53% Done / [8/296 files][ 17.8 MiB/ 32.3 MiB] 55% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XHTgjEoeMO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [8/296 files][ 18.0 MiB/ 32.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tpm_server_colormap.png [Content-Type=image/png]... Step #8: - [8/296 files][ 18.0 MiB/ 32.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XHTgjEoeMO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [8/296 files][ 18.0 MiB/ 32.3 MiB] 55% Done - [9/296 files][ 18.0 MiB/ 32.3 MiB] 55% Done - [10/296 files][ 18.0 MiB/ 32.3 MiB] 55% Done - [11/296 files][ 18.0 MiB/ 32.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: - [11/296 files][ 21.3 MiB/ 32.3 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [11/296 files][ 21.3 MiB/ 32.3 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [11/296 files][ 21.3 MiB/ 32.3 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SessionProcess.c [Content-Type=text/x-csrc]... Step #8: - [11/296 files][ 21.3 MiB/ 32.3 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DA.c [Content-Type=text/x-csrc]... Step #8: - [11/296 files][ 21.3 MiB/ 32.3 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandAttributes.h [Content-Type=text/x-chdr]... Step #8: - [11/296 files][ 21.3 MiB/ 32.3 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslHash.h [Content-Type=text/x-chdr]... Step #8: - [11/296 files][ 21.4 MiB/ 32.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVDynamic.c [Content-Type=text/x-csrc]... Step #8: - [11/296 files][ 21.4 MiB/ 32.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptUtil.c [Content-Type=text/x-csrc]... Step #8: - [11/296 files][ 21.4 MiB/ 32.3 MiB] 66% Done - [12/296 files][ 21.4 MiB/ 32.3 MiB] 66% Done - [13/296 files][ 21.4 MiB/ 32.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEcc.h [Content-Type=text/x-chdr]... Step #8: - [13/296 files][ 21.4 MiB/ 32.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HashTestData.h [Content-Type=text/x-chdr]... Step #8: - [13/296 files][ 21.4 MiB/ 32.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Create_fp.h [Content-Type=text/x-chdr]... Step #8: - [13/296 files][ 21.4 MiB/ 32.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RSA_Decrypt_fp.h [Content-Type=text/x-chdr]... Step #8: - [13/296 files][ 21.4 MiB/ 32.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Unmarshal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CreateLoaded_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslSym.h [Content-Type=text/x-chdr]... Step #8: - [13/296 files][ 21.4 MiB/ 32.3 MiB] 66% Done - [13/296 files][ 21.4 MiB/ 32.3 MiB] 66% Done - [13/296 files][ 21.4 MiB/ 32.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ObjectCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ContextLoad_fp.h [Content-Type=text/x-chdr]... Step #8: - [13/296 files][ 21.9 MiB/ 32.3 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EphemeralCommands.c [Content-Type=text/x-csrc]... Step #8: - [13/296 files][ 22.2 MiB/ 32.3 MiB] 68% Done - [13/296 files][ 22.2 MiB/ 32.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RSA_Encrypt_fp.h [Content-Type=text/x-chdr]... Step #8: - [13/296 files][ 22.7 MiB/ 32.3 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EvictControl_fp.h [Content-Type=text/x-chdr]... Step #8: - [13/296 files][ 23.4 MiB/ 32.3 MiB] 72% Done - [14/296 files][ 23.4 MiB/ 32.3 MiB] 72% Done - [15/296 files][ 23.4 MiB/ 32.3 MiB] 72% Done - [16/296 files][ 23.4 MiB/ 32.3 MiB] 72% Done - [17/296 files][ 23.4 MiB/ 32.3 MiB] 72% Done - [18/296 files][ 23.4 MiB/ 32.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslSupport.c [Content-Type=text/x-csrc]... Step #8: - [18/296 files][ 23.4 MiB/ 32.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetCapability_fp.h [Content-Type=text/x-chdr]... Step #8: - [18/296 files][ 23.4 MiB/ 32.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SelfTest.h [Content-Type=text/x-chdr]... Step #8: - [18/296 files][ 23.4 MiB/ 32.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_WriteLock_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TPMCmdp.c [Content-Type=text/x-csrc]... Step #8: - [18/296 files][ 23.4 MiB/ 32.3 MiB] 72% Done - [18/296 files][ 23.4 MiB/ 32.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyGetDigest_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Locality.c [Content-Type=text/x-csrc]... Step #8: - [18/296 files][ 23.4 MiB/ 32.3 MiB] 72% Done - [18/296 files][ 23.4 MiB/ 32.3 MiB] 72% Done - [18/296 files][ 23.4 MiB/ 32.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyPhysicalPresence_fp.h [Content-Type=text/x-chdr]... Step #8: - [18/296 files][ 23.5 MiB/ 32.3 MiB] 72% Done - [19/296 files][ 23.5 MiB/ 32.3 MiB] 72% Done - [20/296 files][ 23.5 MiB/ 32.3 MiB] 72% Done - [21/296 files][ 23.5 MiB/ 32.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Manufacture.c [Content-Type=text/x-csrc]... Step #8: - [21/296 files][ 23.5 MiB/ 32.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ManagementCommands.c [Content-Type=text/x-csrc]... Step #8: - [21/296 files][ 23.5 MiB/ 32.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyAuthValue_fp.h [Content-Type=text/x-chdr]... Step #8: - [21/296 files][ 23.5 MiB/ 32.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmTcpProtocol.h [Content-Type=text/x-chdr]... Step #8: - [21/296 files][ 23.5 MiB/ 32.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Read_fp.h [Content-Type=text/x-chdr]... Step #8: - [21/296 files][ 23.5 MiB/ 32.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptDes.c [Content-Type=text/x-csrc]... Step #8: - [21/296 files][ 23.5 MiB/ 32.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MAC_fp.h [Content-Type=text/x-chdr]... Step #8: - [21/296 files][ 24.3 MiB/ 32.3 MiB] 75% Done - [22/296 files][ 25.9 MiB/ 32.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CompilerDependencies.h [Content-Type=text/x-chdr]... Step #8: - [22/296 files][ 27.0 MiB/ 32.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EACommands.c [Content-Type=text/x-csrc]... Step #8: - [22/296 files][ 27.0 MiB/ 32.3 MiB] 83% Done - [22/296 files][ 27.2 MiB/ 32.3 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DictionaryAttackLockReset_fp.h [Content-Type=text/x-chdr]... Step #8: - [22/296 files][ 28.0 MiB/ 32.3 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccKeyExchange.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptCmac.c [Content-Type=text/x-csrc]... Step #8: - [22/296 files][ 29.3 MiB/ 32.3 MiB] 90% Done - [22/296 files][ 29.6 MiB/ 32.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Sign_fp.h [Content-Type=text/x-chdr]... Step #8: - [22/296 files][ 29.6 MiB/ 32.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyTemplate_fp.h [Content-Type=text/x-chdr]... Step #8: - [22/296 files][ 29.6 MiB/ 32.3 MiB] 91% Done - [23/296 files][ 29.6 MiB/ 32.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Session.c [Content-Type=text/x-csrc]... Step #8: - [23/296 files][ 29.6 MiB/ 32.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClearControl_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClockCommands.c [Content-Type=text/x-csrc]... Step #8: - [23/296 files][ 29.6 MiB/ 32.3 MiB] 91% Done - [23/296 files][ 29.6 MiB/ 32.3 MiB] 91% Done - [24/296 files][ 29.6 MiB/ 32.3 MiB] 91% Done - [25/296 files][ 29.6 MiB/ 32.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyAuthorize_fp.h [Content-Type=text/x-chdr]... Step #8: - [25/296 files][ 29.6 MiB/ 32.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Commit_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h [Content-Type=text/x-chdr]... Step #8: - [25/296 files][ 29.6 MiB/ 32.3 MiB] 91% Done - [25/296 files][ 29.6 MiB/ 32.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SymmetricTestData.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Startup_fp.h [Content-Type=text/x-chdr]... Step #8: - [25/296 files][ 29.6 MiB/ 32.3 MiB] 91% Done - [25/296 files][ 29.6 MiB/ 32.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Duplicate_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/StartupCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyRestart_fp.h [Content-Type=text/x-chdr]... Step #8: - [25/296 files][ 29.6 MiB/ 32.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TcpServerPosix.c [Content-Type=text/x-csrc]... Step #8: - [25/296 files][ 29.6 MiB/ 32.3 MiB] 91% Done - [25/296 files][ 29.6 MiB/ 32.3 MiB] 91% Done - [25/296 files][ 29.6 MiB/ 32.3 MiB] 91% Done - [26/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done - [27/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done - [28/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done - [29/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Marshal.c [Content-Type=text/x-csrc]... Step #8: - [29/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [29/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SequenceComplete_fp.h [Content-Type=text/x-chdr]... Step #8: - [29/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Vendor_TCG_Test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ntc2lib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RsaTestData.h [Content-Type=text/x-chdr]... Step #8: - [29/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSmac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmTypes.h [Content-Type=text/x-chdr]... Step #8: - [29/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done - [29/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done - [29/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done - [29/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Extend_fp.h [Content-Type=text/x-chdr]... Step #8: - [29/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Import_fp.h [Content-Type=text/x-chdr]... Step #8: - [30/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done - [30/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslMath.c [Content-Type=text/x-csrc]... Step #8: - [30/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EventSequenceComplete_fp.h [Content-Type=text/x-chdr]... Step #8: - [30/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SessionCommands.c [Content-Type=text/x-csrc]... Step #8: - [30/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmSizeChecks.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AlgorithmTests.c [Content-Type=text/x-csrc]... Step #8: - [30/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done - [30/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ResponseCodeProcessing.c [Content-Type=text/x-csrc]... Step #8: - [30/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done - [31/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done - [32/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done - [32/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done - [33/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Bits.c [Content-Type=text/x-csrc]... Step #8: - [33/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done - [34/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Context_spt.c [Content-Type=text/x-csrc]... Step #8: - [34/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done - [35/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ntc2.c [Content-Type=text/x-csrc]... Step #8: - [35/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Cancel.c [Content-Type=text/x-csrc]... Step #8: - [35/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done - [36/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done - [37/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done - [38/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done - [39/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done - [40/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done - [41/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/StirRandom_fp.h [Content-Type=text/x-chdr]... Step #8: - [41/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnMath.c [Content-Type=text/x-csrc]... Step #8: - [41/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptHash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ChangePPS_fp.h [Content-Type=text/x-chdr]... Step #8: - [42/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done - [42/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Unique.c [Content-Type=text/x-csrc]... Step #8: - [42/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DictionaryAttackParameters_fp.h [Content-Type=text/x-chdr]... Step #8: - [42/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [42/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EC_Ephemeral_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AuditCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Event_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Read_fp.h [Content-Type=text/x-chdr]... Step #8: - [42/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnValues.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_ReadPublic_fp.h [Content-Type=text/x-chdr]... Step #8: - [43/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DuplicationCommands.c [Content-Type=text/x-csrc]... Step #8: - [43/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [43/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [43/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [43/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [43/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [43/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Rewrap_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EncryptDecrypt_spt.c [Content-Type=text/x-csrc]... Step #8: - [43/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TPMB.h [Content-Type=text/x-chdr]... Step #8: - [43/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Clock.c [Content-Type=text/x-csrc]... Step #8: - [43/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [43/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [44/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [44/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandDispatchData.h [Content-Type=text/x-chdr]... Step #8: - [44/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandCodeAttributes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HashCommands.c [Content-Type=text/x-csrc]... Step #8: - [44/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [44/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSym.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSelfTest.c [Content-Type=text/x-csrc]... Step #8: \ [44/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done \ [44/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done \ [45/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRand.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/IncrementalSelfTest_fp.h [Content-Type=text/x-chdr]... Step #8: \ [45/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done \ [45/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Response.c [Content-Type=text/x-csrc]... Step #8: \ [45/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_ChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: \ [45/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done \ [46/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done \ [47/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done \ [48/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandAudit.c [Content-Type=text/x-csrc]... Step #8: \ [49/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done \ [49/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AttestationCommands.c [Content-Type=text/x-csrc]... Step #8: \ [49/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Power.c [Content-Type=text/x-csrc]... Step #8: \ [49/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done \ [50/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_SetBits_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PowerPlat.c [Content-Type=text/x-csrc]... Step #8: \ [50/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done \ [50/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyPCR_fp.h [Content-Type=text/x-chdr]... Step #8: \ [50/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/LoadExternal_fp.h [Content-Type=text/x-chdr]... Step #8: \ [50/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ZGen_2Phase_fp.h [Content-Type=text/x-chdr]... Step #8: \ [51/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HashSequenceStart_fp.h [Content-Type=text/x-chdr]... Step #8: \ [51/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done \ [51/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/LocalityPlat.c [Content-Type=text/x-csrc]... Step #8: \ [52/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done \ [53/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Handle.c [Content-Type=text/x-csrc]... Step #8: \ [53/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done \ [53/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Time.c [Content-Type=text/x-csrc]... Step #8: \ [53/296 files][ 30.0 MiB/ 32.3 MiB] 93% Done \ [54/296 files][ 30.0 MiB/ 32.3 MiB] 93% Done \ [55/296 files][ 30.0 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyCounterTimer_fp.h [Content-Type=text/x-chdr]... Step #8: \ [55/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MakeCredential_fp.h [Content-Type=text/x-chdr]... Step #8: \ [55/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done \ [56/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done \ [57/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done \ [58/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Memory.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Object.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Entity.c [Content-Type=text/x-csrc]... Step #8: \ [58/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ActivateCredential_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PP_Commands_fp.h [Content-Type=text/x-chdr]... Step #8: \ [58/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done \ [58/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RsaKeyCache.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/IntegrityCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ECDH_ZGen_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyNV_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyPassword_fp.h [Content-Type=text/x-chdr]... Step #8: \ [58/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done \ [58/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRsa.h [Content-Type=text/x-chdr]... Step #8: \ [58/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SequenceUpdate_fp.h [Content-Type=text/x-chdr]... Step #8: \ [59/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done \ [59/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done \ [59/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmFail.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Load_fp.h [Content-Type=text/x-chdr]... Step #8: \ [59/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Implementation.h [Content-Type=text/x-chdr]... Step #8: \ [60/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EccTestData.h [Content-Type=text/x-chdr]... Step #8: \ [60/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done \ [60/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PrimeData.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccSignature.c [Content-Type=text/x-csrc]... Step #8: \ [60/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done \ [60/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslDesSupport.c [Content-Type=text/x-csrc]... Step #8: \ [60/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SigningCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Global.c [Content-Type=text/x-csrc]... Step #8: \ [60/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done \ [60/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done \ [60/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done \ [60/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done \ [60/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done \ [61/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done \ [61/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done \ [61/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyAuthorizeNV_fp.h [Content-Type=text/x-chdr]... Step #8: \ [61/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HierarchyControl_fp.h [Content-Type=text/x-chdr]... Step #8: \ [61/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnEccData.c [Content-Type=text/x-csrc]... Step #8: \ [61/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done \ [62/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done \ [63/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done \ [64/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done \ [65/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Shutdown_fp.h [Content-Type=text/x-chdr]... Step #8: \ [66/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ECDH_KeyGen_fp.h [Content-Type=text/x-chdr]... Step #8: \ [66/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done \ [66/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicySigned_fp.h [Content-Type=text/x-chdr]... Step #8: \ [66/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h [Content-Type=text/x-chdr]... Step #8: \ [66/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done \ [67/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h [Content-Type=text/x-chdr]... Step #8: \ [68/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done \ [68/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done \ [69/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnConvert.c [Content-Type=text/x-csrc]... Step #8: \ [69/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Global.h [Content-Type=text/x-chdr]... Step #8: \ [69/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Reset_fp.h [Content-Type=text/x-chdr]... Step #8: \ [69/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Clear_fp.h [Content-Type=text/x-chdr]... Step #8: \ [69/296 files][ 30.2 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Certify_fp.h [Content-Type=text/x-chdr]... Step #8: \ [69/296 files][ 30.2 MiB/ 32.3 MiB] 93% Done \ [70/296 files][ 30.2 MiB/ 32.3 MiB] 93% Done \ [71/296 files][ 30.2 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/FlushContext_fp.h [Content-Type=text/x-chdr]... Step #8: \ [71/296 files][ 30.2 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BaseTypes.h [Content-Type=text/x-chdr]... Step #8: \ [71/296 files][ 30.2 MiB/ 32.3 MiB] 93% Done \ [72/296 files][ 30.2 MiB/ 32.3 MiB] 93% Done \ [73/296 files][ 30.2 MiB/ 32.3 MiB] 93% Done \ [74/296 files][ 30.2 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRsa.c [Content-Type=text/x-csrc]... Step #8: \ [74/296 files][ 30.2 MiB/ 32.3 MiB] 93% Done \ [75/296 files][ 30.2 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptHashData.c [Content-Type=text/x-csrc]... Step #8: \ [75/296 files][ 30.2 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ContextSave_fp.h [Content-Type=text/x-chdr]... Step #8: \ [75/296 files][ 30.2 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CapabilityCommands.c [Content-Type=text/x-csrc]... Step #8: \ [75/296 files][ 30.2 MiB/ 32.3 MiB] 93% Done \ [75/296 files][ 30.2 MiB/ 32.3 MiB] 93% Done \ [76/296 files][ 30.2 MiB/ 32.3 MiB] 93% Done \ [77/296 files][ 30.2 MiB/ 32.3 MiB] 93% Done \ [78/296 files][ 30.2 MiB/ 32.3 MiB] 93% Done \ [79/296 files][ 30.2 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccMain.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_UndefineSpace_fp.h [Content-Type=text/x-chdr]... Step #8: \ [80/296 files][ 30.2 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptPrimeSieve.c [Content-Type=text/x-csrc]... Step #8: \ [81/296 files][ 30.2 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h [Content-Type=text/x-chdr]... Step #8: \ [81/296 files][ 30.3 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ContextCommands.c [Content-Type=text/x-csrc]... Step #8: \ [82/296 files][ 30.3 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Hash_fp.h [Content-Type=text/x-chdr]... Step #8: \ [82/296 files][ 30.3 MiB/ 32.3 MiB] 93% Done \ [82/296 files][ 30.3 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Quote_fp.h [Content-Type=text/x-chdr]... Step #8: \ [83/296 files][ 30.4 MiB/ 32.3 MiB] 93% Done \ [83/296 files][ 30.4 MiB/ 32.3 MiB] 94% Done \ [83/296 files][ 30.4 MiB/ 32.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClockSet_fp.h [Content-Type=text/x-chdr]... Step #8: \ [83/296 files][ 30.4 MiB/ 32.3 MiB] 94% Done \ [83/296 files][ 30.4 MiB/ 32.3 MiB] 94% Done \ [84/296 files][ 30.4 MiB/ 32.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Attest_spt.c [Content-Type=text/x-csrc]... Step #8: \ [84/296 files][ 30.4 MiB/ 32.3 MiB] 94% Done \ [85/296 files][ 30.4 MiB/ 32.3 MiB] 94% Done \ [86/296 files][ 30.4 MiB/ 32.3 MiB] 94% Done \ [87/296 files][ 30.5 MiB/ 32.3 MiB] 94% Done \ [88/296 files][ 30.5 MiB/ 32.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslMath.h [Content-Type=text/x-chdr]... Step #8: \ [88/296 files][ 30.5 MiB/ 32.3 MiB] 94% Done \ [89/296 files][ 30.5 MiB/ 32.3 MiB] 94% Done \ [89/296 files][ 30.5 MiB/ 32.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetRandom_fp.h [Content-Type=text/x-chdr]... Step #8: \ [89/296 files][ 30.5 MiB/ 32.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MAC_Start_fp.h [Content-Type=text/x-chdr]... Step #8: \ [90/296 files][ 30.5 MiB/ 32.3 MiB] 94% Done \ [91/296 files][ 30.5 MiB/ 32.3 MiB] 94% Done \ [92/296 files][ 30.5 MiB/ 32.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVMem.c [Content-Type=text/x-csrc]... Step #8: \ [93/296 files][ 30.5 MiB/ 32.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PropertyCap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnMemory.c [Content-Type=text/x-csrc]... Step #8: \ [94/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done \ [94/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done \ [95/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done \ [96/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done \ [97/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done \ [98/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done \ [99/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TestingCommands.c [Content-Type=text/x-csrc]... Step #8: \ [99/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/KdfTestData.h [Content-Type=text/x-chdr]... Step #8: \ [100/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done \ [100/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_spt.c [Content-Type=text/x-csrc]... Step #8: \ [101/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done \ [101/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/StartAuthSession_fp.h [Content-Type=text/x-chdr]... Step #8: \ [101/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ObjectChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: \ [101/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done \ [101/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done \ [102/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done \ [102/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done \ [103/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done \ [104/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyCommandCode_fp.h [Content-Type=text/x-chdr]... Step #8: \ [105/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Extend_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CertifyCreation_fp.h [Content-Type=text/x-chdr]... Step #8: \ [105/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TestParms_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptHash.c [Content-Type=text/x-csrc]... Step #8: \ [106/296 files][ 30.7 MiB/ 32.3 MiB] 94% Done \ [107/296 files][ 30.7 MiB/ 32.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ReadPublic_fp.h [Content-Type=text/x-chdr]... Step #8: \ [107/296 files][ 30.7 MiB/ 32.3 MiB] 94% Done \ [108/296 files][ 30.7 MiB/ 32.3 MiB] 94% Done \ [109/296 files][ 30.7 MiB/ 32.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyCpHash_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Hierarchy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ntc2lib.c [Content-Type=text/x-csrc]... Step #8: \ [110/296 files][ 30.7 MiB/ 32.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PPPlat.c [Content-Type=text/x-csrc]... Step #8: \ [111/296 files][ 30.7 MiB/ 32.3 MiB] 94% Done \ [112/296 files][ 30.7 MiB/ 32.3 MiB] 94% Done \ [112/296 files][ 30.7 MiB/ 32.3 MiB] 94% Done \ [113/296 files][ 30.7 MiB/ 32.3 MiB] 94% Done \ [114/296 files][ 30.7 MiB/ 32.3 MiB] 94% Done \ [114/296 files][ 30.7 MiB/ 32.3 MiB] 94% Done \ [114/296 files][ 30.7 MiB/ 32.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SymmetricCommands.c [Content-Type=text/x-csrc]... Step #8: \ [114/296 files][ 30.7 MiB/ 32.3 MiB] 95% Done \ [115/296 files][ 30.7 MiB/ 32.3 MiB] 95% Done \ [116/296 files][ 30.7 MiB/ 32.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ReadClock_fp.h [Content-Type=text/x-chdr]... Step #8: \ [117/296 files][ 30.7 MiB/ 32.3 MiB] 95% Done \ [118/296 files][ 30.7 MiB/ 32.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyTicket_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClockRateAdjust_fp.h [Content-Type=text/x-chdr]... Step #8: \ [118/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Certify_fp.h [Content-Type=text/x-chdr]... Step #8: \ [118/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done \ [119/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Object_spt.c [Content-Type=text/x-csrc]... Step #8: \ [119/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done \ [119/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done | | [120/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done | [121/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done | [121/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done | [122/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done | [122/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done | [123/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyLocality_fp.h [Content-Type=text/x-chdr]... Step #8: | [124/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done | [125/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done | [125/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done | [126/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done | [127/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandAttributeData.h [Content-Type=text/x-chdr]... Step #8: | [127/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptTest.h [Content-Type=text/x-chdr]... Step #8: | [127/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done | [128/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done | [128/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandDispatcher.c [Content-Type=text/x-csrc]... Step #8: | [129/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done | [130/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/VerifySignature_fp.h [Content-Type=text/x-chdr]... Step #8: | [130/296 files][ 30.9 MiB/ 32.3 MiB] 95% Done | [130/296 files][ 30.9 MiB/ 32.3 MiB] 95% Done | [130/296 files][ 30.9 MiB/ 32.3 MiB] 95% Done | [130/296 files][ 30.9 MiB/ 32.3 MiB] 95% Done | [130/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done | [131/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done | [132/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done | [133/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done | [134/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done | [135/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_DefineSpace_fp.h [Content-Type=text/x-chdr]... Step #8: | [136/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done | [137/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done | [138/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done | [139/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done | [140/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done | [141/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done | [142/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EncryptDecrypt2_fp.h [Content-Type=text/x-chdr]... Step #8: | [142/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Vendor_TCG_Test_fp.h [Content-Type=text/x-chdr]... Step #8: | [143/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done | [143/296 files][ 31.0 MiB/ 32.3 MiB] 96% Done | [144/296 files][ 31.0 MiB/ 32.3 MiB] 96% Done | [145/296 files][ 31.0 MiB/ 32.3 MiB] 96% Done | [146/296 files][ 31.0 MiB/ 32.3 MiB] 96% Done | [147/296 files][ 31.0 MiB/ 32.3 MiB] 96% Done | [148/296 files][ 31.0 MiB/ 32.3 MiB] 96% Done | [149/296 files][ 31.0 MiB/ 32.3 MiB] 96% Done | [150/296 files][ 31.1 MiB/ 32.3 MiB] 96% Done | [151/296 files][ 31.1 MiB/ 32.3 MiB] 96% Done | [151/296 files][ 31.1 MiB/ 32.3 MiB] 96% Done | [152/296 files][ 31.1 MiB/ 32.3 MiB] 96% Done | [153/296 files][ 31.1 MiB/ 32.3 MiB] 96% Done | [154/296 files][ 31.1 MiB/ 32.3 MiB] 96% Done | [155/296 files][ 31.1 MiB/ 32.3 MiB] 96% Done | [156/296 files][ 31.1 MiB/ 32.3 MiB] 96% Done | [157/296 files][ 31.1 MiB/ 32.3 MiB] 96% Done | [158/296 files][ 31.1 MiB/ 32.3 MiB] 96% Done | [158/296 files][ 31.1 MiB/ 32.3 MiB] 96% Done | [159/296 files][ 31.1 MiB/ 32.3 MiB] 96% Done | [160/296 files][ 31.1 MiB/ 32.3 MiB] 96% Done | [161/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done | [162/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done | [163/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done | [164/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done | [165/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done | [166/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done | [167/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done | [168/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done | [169/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done | [170/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done | [171/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done | [172/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done | [173/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done | [174/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done | [175/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyNvWritten_fp.h [Content-Type=text/x-chdr]... Step #8: | [176/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done | [176/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done | [177/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done | [178/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done | [179/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done | [180/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done | [181/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done | [182/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done | [183/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done | [184/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done | [185/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done | [186/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done | [187/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done | [188/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done | [189/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PP.c [Content-Type=text/x-csrc]... Step #8: | [189/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done | [190/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done | [191/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PlatformData.c [Content-Type=text/x-csrc]... Step #8: | [191/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done | [192/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done | [193/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done | [194/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done | [195/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ECC_Parameters_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SymmetricTest.h [Content-Type=text/x-chdr]... Step #8: | [196/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done | [196/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done | [197/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done | [198/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done | [198/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done | [199/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done | [200/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done | [201/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Write_fp.h [Content-Type=text/x-chdr]... Step #8: | [201/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SetAlgorithmSet_fp.h [Content-Type=text/x-chdr]... Step #8: | [201/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyNameHash_fp.h [Content-Type=text/x-chdr]... Step #8: | [201/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done | [202/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_SetAuthValue_fp.h [Content-Type=text/x-chdr]... Step #8: | [202/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EncryptDecrypt_fp.h [Content-Type=text/x-chdr]... Step #8: | [202/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done | [203/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done | [204/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done | [205/296 files][ 31.5 MiB/ 32.3 MiB] 97% Done | [206/296 files][ 31.5 MiB/ 32.3 MiB] 97% Done | [207/296 files][ 31.5 MiB/ 32.3 MiB] 97% Done | [208/296 files][ 31.5 MiB/ 32.3 MiB] 97% Done | [209/296 files][ 31.6 MiB/ 32.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AsymmetricCommands.c [Content-Type=text/x-csrc]... Step #8: | [210/296 files][ 31.6 MiB/ 32.3 MiB] 97% Done | [211/296 files][ 31.6 MiB/ 32.3 MiB] 97% Done | [211/296 files][ 31.6 MiB/ 32.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRand.h [Content-Type=text/x-chdr]... Step #8: / / [211/296 files][ 31.6 MiB/ 32.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PlatformData.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyOR_fp.h [Content-Type=text/x-chdr]... Step #8: / [211/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done / [211/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Ticket.c [Content-Type=text/x-csrc]... Step #8: / [211/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Unseal_fp.h [Content-Type=text/x-chdr]... Step #8: / [211/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done / [212/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/IoBuffers.c [Content-Type=text/x-csrc]... Step #8: / [213/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done / [213/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ChangeEPS_fp.h [Content-Type=text/x-chdr]... Step #8: / [213/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done / [214/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done / [215/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyDuplicationSelect_fp.h [Content-Type=text/x-chdr]... Step #8: / [215/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done / [216/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done / [217/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicySecret_fp.h [Content-Type=text/x-chdr]... Step #8: / [217/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_ReadLock_fp.h [Content-Type=text/x-chdr]... Step #8: / [217/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetTime_fp.h [Content-Type=text/x-chdr]... Step #8: / [217/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DictionaryCommands.c [Content-Type=text/x-csrc]... Step #8: / [217/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AlgorithmCap.c [Content-Type=text/x-csrc]... Step #8: / [217/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done / [218/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done / [219/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done / [220/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done / [221/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done / [222/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HierarchyCommands.c [Content-Type=text/x-csrc]... Step #8: / [223/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done / [224/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done / [225/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done / [225/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done / [226/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TPMCmds.c [Content-Type=text/x-csrc]... Step #8: / [226/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done / [227/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done / [228/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done / [229/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_GlobalWriteLock_fp.h [Content-Type=text/x-chdr]... Step #8: / [229/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ExecCommand.c [Content-Type=text/x-csrc]... Step #8: / [229/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CreatePrimary_fp.h [Content-Type=text/x-chdr]... Step #8: / [229/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done / [230/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RandomCommands.c [Content-Type=text/x-csrc]... Step #8: / [230/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Entropy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVReserved.c [Content-Type=text/x-csrc]... Step #8: / [230/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done / [230/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptPrime.c [Content-Type=text/x-csrc]... Step #8: / [230/296 files][ 32.0 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR.c [Content-Type=text/x-csrc]... Step #8: / [231/296 files][ 32.0 MiB/ 32.3 MiB] 98% Done / [232/296 files][ 32.0 MiB/ 32.3 MiB] 98% Done / [233/296 files][ 32.0 MiB/ 32.3 MiB] 98% Done / [233/296 files][ 32.0 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Increment_fp.h [Content-Type=text/x-chdr]... Step #8: / [234/296 files][ 32.0 MiB/ 32.3 MiB] 98% Done / [234/296 files][ 32.0 MiB/ 32.3 MiB] 98% Done / [235/296 files][ 32.0 MiB/ 32.3 MiB] 98% Done / [236/296 files][ 32.0 MiB/ 32.3 MiB] 98% Done / [237/296 files][ 32.0 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Policy_spt.c [Content-Type=text/x-csrc]... Step #8: / [237/296 files][ 32.0 MiB/ 32.3 MiB] 98% Done / [238/296 files][ 32.0 MiB/ 32.3 MiB] 99% Done / [239/296 files][ 32.0 MiB/ 32.3 MiB] 99% Done / [240/296 files][ 32.0 MiB/ 32.3 MiB] 99% Done / [241/296 files][ 32.0 MiB/ 32.3 MiB] 99% Done / [242/296 files][ 32.0 MiB/ 32.3 MiB] 99% Done / [243/296 files][ 32.0 MiB/ 32.3 MiB] 99% Done / [244/296 files][ 32.0 MiB/ 32.3 MiB] 99% Done / [245/296 files][ 32.0 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Allocate_fp.h [Content-Type=text/x-chdr]... Step #8: / [246/296 files][ 32.0 MiB/ 32.3 MiB] 99% Done / [246/296 files][ 32.0 MiB/ 32.3 MiB] 99% Done / [247/296 files][ 32.0 MiB/ 32.3 MiB] 99% Done / [248/296 files][ 32.0 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetTestResult_fp.h [Content-Type=text/x-chdr]... Step #8: / [248/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done / [249/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done / [250/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done / [251/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [251/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done / [251/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SelfTest_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RunCommand.c [Content-Type=text/x-csrc]... Step #8: / [251/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done / [251/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done / [252/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: / [252/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/aes.h [Content-Type=text/x-chdr]... Step #8: / [252/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MathOnByteBuffers.c [Content-Type=text/x-csrc]... Step #8: / [252/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: / [252/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/sha.h [Content-Type=text/x-chdr]... Step #8: / [252/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]... Step #8: / [252/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done / [253/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done / [254/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: / [255/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done / [255/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done / [256/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done / [257/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done / [258/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: / [258/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done / [259/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [259/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [259/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: / [259/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: / [259/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done / [260/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done / [261/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done / [262/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: / [263/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done / [263/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: / [263/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [263/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done / [263/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: / [263/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done / [263/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [263/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [263/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done / [264/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: / [264/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done / [264/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: / [264/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [264/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [265/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done / [266/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done / [267/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done / [267/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done / [268/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done / [269/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done / [270/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done / [271/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done / [272/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done / [273/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done / [274/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done / [275/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done / [276/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done / [277/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done / [278/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done / [279/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done / [280/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done / [281/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done - - [282/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done - [283/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done - [284/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done - [285/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done - [286/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done - [287/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done - [288/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done - [289/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done - [290/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done - [291/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done - [292/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done - [293/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done - [294/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done - [295/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done - [296/296 files][ 32.3 MiB/ 32.3 MiB] 100% Done Step #8: Operation completed over 296 objects/32.3 MiB. Finished Step #8 PUSH DONE