starting build "22ef39f4-5931-4d94-bc42-8b40fb126e8c" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 7.68kB Step #1: Step 1/21 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 8726513ee210: Pulling fs layer Step #1: 7054a7cd5879: Pulling fs layer Step #1: fa4207b84c31: Pulling fs layer Step #1: c9e16898e54d: Pulling fs layer Step #1: a397e481ff57: Pulling fs layer Step #1: 7f90ecb8e4d6: Pulling fs layer Step #1: ce26b4380d46: Pulling fs layer Step #1: 5dc6edc3cf5f: Pulling fs layer Step #1: 5173cde1bd66: Pulling fs layer Step #1: 1e34e18e386e: Pulling fs layer Step #1: da35800ee821: Pulling fs layer Step #1: 8c2556f55b93: Pulling fs layer Step #1: bf4f02a303d8: Pulling fs layer Step #1: bfc41af53bee: Pulling fs layer Step #1: ee19cad5d6c8: Pulling fs layer Step #1: 43fb6ebaf28e: Pulling fs layer Step #1: e2bf934a1fde: Pulling fs layer Step #1: 67ae2060248d: Pulling fs layer Step #1: eccb1330175b: Pulling fs layer Step #1: 20f0bfcb2bcb: Pulling fs layer Step #1: 0f18c7482fde: Pulling fs layer Step #1: f931609958c7: Pulling fs layer Step #1: c9e16898e54d: Waiting Step #1: 7384719a7753: Pulling fs layer Step #1: b840ccdb7eeb: Pulling fs layer Step #1: cbffa59180b5: Pulling fs layer Step #1: a397e481ff57: Waiting Step #1: 3291b748342a: Pulling fs layer Step #1: 7f90ecb8e4d6: Waiting Step #1: ef31bd35b792: Pulling fs layer Step #1: b1256746ef70: Pulling fs layer Step #1: ce26b4380d46: Waiting Step #1: ce1ee8b7110e: Pulling fs layer Step #1: 1bbdcbbd8481: Pulling fs layer Step #1: 5dc6edc3cf5f: Waiting Step #1: 1933c895cdb1: Pulling fs layer Step #1: 5173cde1bd66: Waiting Step #1: 8c2556f55b93: Waiting Step #1: 1e34e18e386e: Waiting Step #1: da35800ee821: Waiting Step #1: bf4f02a303d8: Waiting Step #1: bfc41af53bee: Waiting Step #1: ee19cad5d6c8: Waiting Step #1: 43fb6ebaf28e: Waiting Step #1: fa4207b84c31: Waiting Step #1: e2bf934a1fde: Waiting Step #1: 3291b748342a: Waiting Step #1: ef31bd35b792: Waiting Step #1: 67ae2060248d: Waiting Step #1: f931609958c7: Waiting Step #1: eccb1330175b: Waiting Step #1: 7384719a7753: Waiting Step #1: 20f0bfcb2bcb: Waiting Step #1: 0f18c7482fde: Waiting Step #1: cbffa59180b5: Waiting Step #1: b840ccdb7eeb: Waiting Step #1: 1933c895cdb1: Waiting Step #1: b1256746ef70: Waiting Step #1: ce1ee8b7110e: Waiting Step #1: 7054a7cd5879: Verifying Checksum Step #1: 7054a7cd5879: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: fa4207b84c31: Verifying Checksum Step #1: fa4207b84c31: Download complete Step #1: c9e16898e54d: Verifying Checksum Step #1: c9e16898e54d: Download complete Step #1: a397e481ff57: Verifying Checksum Step #1: a397e481ff57: Download complete Step #1: ce26b4380d46: Verifying Checksum Step #1: ce26b4380d46: Download complete Step #1: 5dc6edc3cf5f: Verifying Checksum Step #1: 5dc6edc3cf5f: Download complete Step #1: 8726513ee210: Verifying Checksum Step #1: 8726513ee210: Download complete Step #1: 1e34e18e386e: Verifying Checksum Step #1: 1e34e18e386e: Download complete Step #1: da35800ee821: Verifying Checksum Step #1: da35800ee821: Download complete Step #1: b549f31133a9: Pull complete Step #1: 8c2556f55b93: Verifying Checksum Step #1: 8c2556f55b93: Download complete Step #1: bf4f02a303d8: Verifying Checksum Step #1: bf4f02a303d8: Download complete Step #1: bfc41af53bee: Verifying Checksum Step #1: bfc41af53bee: Download complete Step #1: ee19cad5d6c8: Verifying Checksum Step #1: ee19cad5d6c8: Download complete Step #1: 43fb6ebaf28e: Verifying Checksum Step #1: 43fb6ebaf28e: Download complete Step #1: e2bf934a1fde: Verifying Checksum Step #1: e2bf934a1fde: Download complete Step #1: 67ae2060248d: Verifying Checksum Step #1: 67ae2060248d: Download complete Step #1: 5173cde1bd66: Verifying Checksum Step #1: 5173cde1bd66: Download complete Step #1: eccb1330175b: Verifying Checksum Step #1: eccb1330175b: Download complete Step #1: 20f0bfcb2bcb: Verifying Checksum Step #1: 20f0bfcb2bcb: Download complete Step #1: f931609958c7: Verifying Checksum Step #1: f931609958c7: Download complete Step #1: 0f18c7482fde: Verifying Checksum Step #1: 0f18c7482fde: Download complete Step #1: 7384719a7753: Verifying Checksum Step #1: 7384719a7753: Download complete Step #1: b840ccdb7eeb: Download complete Step #1: cbffa59180b5: Verifying Checksum Step #1: cbffa59180b5: Download complete Step #1: 3291b748342a: Verifying Checksum Step #1: 3291b748342a: Download complete Step #1: ef31bd35b792: Download complete Step #1: ce1ee8b7110e: Download complete Step #1: 1bbdcbbd8481: Verifying Checksum Step #1: 1bbdcbbd8481: Download complete Step #1: 7f90ecb8e4d6: Verifying Checksum Step #1: 7f90ecb8e4d6: Download complete Step #1: b1256746ef70: Download complete Step #1: 1933c895cdb1: Verifying Checksum Step #1: 1933c895cdb1: Download complete Step #1: 8726513ee210: Pull complete Step #1: 7054a7cd5879: Pull complete Step #1: fa4207b84c31: Pull complete Step #1: c9e16898e54d: Pull complete Step #1: a397e481ff57: Pull complete Step #1: 7f90ecb8e4d6: Pull complete Step #1: ce26b4380d46: Pull complete Step #1: 5dc6edc3cf5f: Pull complete Step #1: 5173cde1bd66: Pull complete Step #1: 1e34e18e386e: Pull complete Step #1: da35800ee821: Pull complete Step #1: 8c2556f55b93: Pull complete Step #1: bf4f02a303d8: Pull complete Step #1: bfc41af53bee: Pull complete Step #1: ee19cad5d6c8: Pull complete Step #1: 43fb6ebaf28e: Pull complete Step #1: e2bf934a1fde: Pull complete Step #1: 67ae2060248d: Pull complete Step #1: eccb1330175b: Pull complete Step #1: 20f0bfcb2bcb: Pull complete Step #1: 0f18c7482fde: Pull complete Step #1: f931609958c7: Pull complete Step #1: 7384719a7753: Pull complete Step #1: b840ccdb7eeb: Pull complete Step #1: cbffa59180b5: Pull complete Step #1: 3291b748342a: Pull complete Step #1: ef31bd35b792: Pull complete Step #1: b1256746ef70: Pull complete Step #1: ce1ee8b7110e: Pull complete Step #1: 1bbdcbbd8481: Pull complete Step #1: 1933c895cdb1: Pull complete Step #1: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> ea2f05890762 Step #1: Step 2/21 : RUN apt-get update && apt-get install -y autoconf-archive curl libcmocka0 libcmocka-dev net-tools build-essential git pkg-config gcc g++ m4 libtool automake libgcrypt20-dev libssl-dev autoconf gnulib wget doxygen libdbus-1-dev libglib2.0-dev clang-6.0 clang-tools-6.0 pandoc lcov libcurl4-openssl-dev dbus-x11 python-yaml python3-yaml vim-common acl Step #1: ---> Running in c6cf772178a8 Step #1: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1: Hit:3 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Hit:4 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Fetched 128 kB in 1s (216 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: g++ is already the newest version (4:9.3.0-1ubuntu2). Step #1: g++ set to manually installed. Step #1: gcc is already the newest version (4:9.3.0-1ubuntu2). Step #1: gcc set to manually installed. Step #1: build-essential is already the newest version (12.8ubuntu1.1). Step #1: curl is already the newest version (7.68.0-1ubuntu2.22). Step #1: git is already the newest version (1:2.25.1-1ubuntu3.13). Step #1: libssl-dev is already the newest version (1.1.1f-1ubuntu2.22). Step #1: wget is already the newest version (1.20.3-1ubuntu2.1). Step #1: The following additional packages will be installed: Step #1: alsa-topology-conf alsa-ucm-conf autopoint autotools-dev binfmt-support Step #1: bison cmocka-doc dbus file fontconfig-config fonts-dejavu-core gettext Step #1: gettext-base gperf javascript-common libapparmor1 libasound2 libasound2-data Step #1: libauthen-sasl-perl libblkid-dev libcanberra0 libclang-common-6.0-dev Step #1: libclang1-10 libclang1-6.0 libcommon-sense-perl libcroco3 libdata-dump-perl Step #1: libdbus-1-3 libelf1 libencode-locale-perl libffi-dev libfile-listing-perl Step #1: libfont-afm-perl libfontconfig1 libfreetype6 libgc1c2 libgd-perl libgd3 Step #1: libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev-bin Step #1: libgpg-error-dev libgpm2 libhtml-form-perl libhtml-format-perl Step #1: libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl Step #1: libhttp-cookies-perl libhttp-daemon-perl libhttp-date-perl Step #1: libhttp-message-perl libhttp-negotiate-perl libicu66 libio-html-perl Step #1: libio-socket-ssl-perl libjbig0 libjpeg-turbo8 libjpeg8 libjs-jquery Step #1: libjson-perl libjson-xs-perl libjsoncpp1 libllvm10 libllvm6.0 libltdl-dev Step #1: libltdl7 liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc Step #1: libmagic1 libmailtools-perl libmount-dev libmpdec2 libncurses-dev Step #1: libnet-http-perl libnet-smtp-ssl-perl libnet-ssleay-perl libobjc-9-dev Step #1: libobjc4 libogg0 libomp-10-dev libomp-dev libomp5-10 libpcre16-3 Step #1: libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix2 libpcre3-dev Step #1: libpcre32-3 libpcrecpp0v5 libperlio-gzip-perl libpipeline1 libpng16-16 Step #1: libpython2-stdlib libpython2.7-minimal libpython2.7-stdlib libpython3-stdlib Step #1: libpython3.8 libpython3.8-minimal libpython3.8-stdlib libselinux1-dev Step #1: libsepol1-dev libsigsegv2 libtdb1 libtext-unidecode-perl libtiff5 Step #1: libtimedate-perl libtinfo-dev libtry-tiny-perl libtypes-serialiser-perl Step #1: liburi-perl libvorbis0a libvorbisfile3 libwebp6 libwww-perl Step #1: libwww-robotrules-perl libxapian30 libxml-libxml-perl Step #1: libxml-namespacesupport-perl libxml-parser-perl libxml-sax-base-perl Step #1: libxml-sax-expat-perl libxml-sax-perl libxml2 libxpm4 libyaml-0-2 llvm-6.0 Step #1: llvm-6.0-dev llvm-6.0-runtime mime-support pandoc-data perl-openssl-defaults Step #1: python2 python2-minimal python2.7 python2.7-minimal python3 Step #1: python3-distutils python3-lib2to3 python3-minimal python3.8 Step #1: python3.8-minimal shared-mime-info sound-theme-freedesktop tex-common Step #1: texinfo ucf uuid-dev vim vim-runtime xdg-user-dirs xxd zlib1g-dev Step #1: Suggested packages: Step #1: gnu-standards autoconf-doc bison-doc gnustep gnustep-devel doxygen-latex Step #1: doxygen-doc doxygen-gui graphviz gettext-doc libasprintf-dev Step #1: libgettextpo-dev clisp apache2 | lighttpd | httpd libasound2-plugins Step #1: alsa-utils libdigest-hmac-perl libgssapi-perl libcanberra-gtk0 Step #1: libcanberra-pulse libcurl4-doc libidn11-dev libkrb5-dev libldap2-dev Step #1: librtmp-dev libssh2-1-dev libgcrypt20-doc libgd-tools libgirepository1.0-dev Step #1: libglib2.0-doc libgdk-pixbuf2.0-bin | libgdk-pixbuf2.0-dev libxml2-utils gpm Step #1: libtool-doc libcrypt-ssleay-perl ncurses-doc libomp-10-doc gfortran Step #1: | fortran95-compiler gcj-jdk libauthen-ntlm-perl xapian-tools Step #1: libxml-sax-expatxs-perl m4-doc texlive-latex-recommended texlive-xetex Step #1: texlive-luatex pandoc-citeproc texlive-latex-extra context wkhtmltopdf Step #1: librsvg2-bin groff ghc nodejs php python ruby r-base-core libjs-mathjax Step #1: node-katex python2-doc python-tk python2.7-doc python3-doc python3-tk Step #1: python3-venv python3.8-venv python3.8-doc debhelper texlive-base Step #1: texlive-latex-base texlive-plain-generic texlive-fonts-recommended ctags Step #1: vim-doc vim-scripts Step #1: The following NEW packages will be installed: Step #1: acl alsa-topology-conf alsa-ucm-conf autoconf autoconf-archive automake Step #1: autopoint autotools-dev binfmt-support bison clang-6.0 clang-tools-6.0 Step #1: cmocka-doc dbus dbus-x11 doxygen file fontconfig-config fonts-dejavu-core Step #1: gettext gettext-base gnulib gperf javascript-common lcov libapparmor1 Step #1: libasound2 libasound2-data libauthen-sasl-perl libblkid-dev libcanberra0 Step #1: libclang-common-6.0-dev libclang1-10 libclang1-6.0 libcmocka-dev libcmocka0 Step #1: libcommon-sense-perl libcroco3 libcurl4-openssl-dev libdata-dump-perl Step #1: libdbus-1-3 libdbus-1-dev libelf1 libencode-locale-perl libffi-dev Step #1: libfile-listing-perl libfont-afm-perl libfontconfig1 libfreetype6 libgc1c2 Step #1: libgcrypt20-dev libgd-perl libgd3 libglib2.0-0 libglib2.0-bin Step #1: libglib2.0-data libglib2.0-dev libglib2.0-dev-bin libgpg-error-dev libgpm2 Step #1: libhtml-form-perl libhtml-format-perl libhtml-parser-perl Step #1: libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl Step #1: libhttp-daemon-perl libhttp-date-perl libhttp-message-perl Step #1: libhttp-negotiate-perl libicu66 libio-html-perl libio-socket-ssl-perl Step #1: libjbig0 libjpeg-turbo8 libjpeg8 libjs-jquery libjson-perl libjson-xs-perl Step #1: libjsoncpp1 libllvm10 libllvm6.0 libltdl-dev libltdl7 liblwp-mediatypes-perl Step #1: liblwp-protocol-https-perl libmagic-mgc libmagic1 libmailtools-perl Step #1: libmount-dev libmpdec2 libncurses-dev libnet-http-perl libnet-smtp-ssl-perl Step #1: libnet-ssleay-perl libobjc-9-dev libobjc4 libogg0 libomp-10-dev libomp-dev Step #1: libomp5-10 libpcre16-3 libpcre2-16-0 libpcre2-32-0 libpcre2-dev Step #1: libpcre2-posix2 libpcre3-dev libpcre32-3 libpcrecpp0v5 libperlio-gzip-perl Step #1: libpipeline1 libpng16-16 libpython2-stdlib libpython2.7-minimal Step #1: libpython2.7-stdlib libpython3-stdlib libpython3.8 libpython3.8-minimal Step #1: libpython3.8-stdlib libselinux1-dev libsepol1-dev libsigsegv2 libtdb1 Step #1: libtext-unidecode-perl libtiff5 libtimedate-perl libtinfo-dev libtool Step #1: libtry-tiny-perl libtypes-serialiser-perl liburi-perl libvorbis0a Step #1: libvorbisfile3 libwebp6 libwww-perl libwww-robotrules-perl libxapian30 Step #1: libxml-libxml-perl libxml-namespacesupport-perl libxml-parser-perl Step #1: libxml-sax-base-perl libxml-sax-expat-perl libxml-sax-perl libxml2 libxpm4 Step #1: libyaml-0-2 llvm-6.0 llvm-6.0-dev llvm-6.0-runtime m4 mime-support net-tools Step #1: pandoc pandoc-data perl-openssl-defaults pkg-config python-yaml python2 Step #1: python2-minimal python2.7 python2.7-minimal python3 python3-distutils Step #1: python3-lib2to3 python3-minimal python3-yaml python3.8 python3.8-minimal Step #1: shared-mime-info sound-theme-freedesktop tex-common texinfo ucf uuid-dev vim Step #1: vim-common vim-runtime xdg-user-dirs xxd zlib1g-dev Step #1: 0 upgraded, 180 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 236 MB of archives. Step #1: After this operation, 1176 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.10 [718 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.10 [1900 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.10 [1676 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.10 [387 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/universe amd64 autoconf-archive all 20190106-2.1ubuntu1 [665 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.4 [335 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.4 [1280 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.4 [1887 kB] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.4 [248 kB] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB] Step #1: Get:19 http://archive.ubuntu.com/ubuntu focal/universe amd64 tex-common all 6.13 [32.7 kB] Step #1: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libapparmor1 amd64 2.13.3-7ubuntu5.3 [35.4 kB] Step #1: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-3 amd64 1.12.16-2ubuntu2.3 [179 kB] Step #1: Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus amd64 1.12.16-2ubuntu2.3 [151 kB] Step #1: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf1 amd64 0.176-1.1ubuntu0.1 [44.2 kB] Step #1: Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #1: Get:28 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #1: Get:29 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:30 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #1: Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #1: Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-yaml amd64 5.3.1-1ubuntu0.1 [136 kB] Step #1: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #1: Get:34 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 xxd amd64 2:8.1.2269-1ubuntu5.23 [52.9 kB] Step #1: Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 vim-common all 2:8.1.2269-1ubuntu5.23 [87.9 kB] Step #1: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #1: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext-base amd64 0.19.8.1-10build1 [50.2 kB] Step #1: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 libpipeline1 amd64 1.5.2-2build1 [27.7 kB] Step #1: Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 libpng16-16 amd64 1.6.37-2 [179 kB] Step #1: Get:40 http://archive.ubuntu.com/ubuntu focal/main amd64 acl amd64 2.2.53-6 [37.8 kB] Step #1: Get:41 http://archive.ubuntu.com/ubuntu focal/main amd64 alsa-topology-conf all 1.2.2-1 [7364 B] Step #1: Get:42 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 alsa-ucm-conf all 1.2.2-1ubuntu0.13 [27.0 kB] Step #1: Get:43 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #1: Get:44 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #1: Get:45 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1: Get:46 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #1: Get:47 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1: Get:48 http://archive.ubuntu.com/ubuntu focal/main amd64 autopoint all 0.19.8.1-10build1 [412 kB] Step #1: Get:49 http://archive.ubuntu.com/ubuntu focal/universe amd64 binfmt-support amd64 2.2.0-2 [58.2 kB] Step #1: Get:50 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #1: Get:51 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #1: Get:52 http://archive.ubuntu.com/ubuntu focal/universe amd64 libllvm6.0 amd64 1:6.0.1-14 [15.2 MB] Step #1: Get:53 http://archive.ubuntu.com/ubuntu focal/main amd64 libgc1c2 amd64 1:7.6.4-0.4ubuntu1 [83.9 kB] Step #1: Get:54 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libobjc4 amd64 10.5.0-1ubuntu1~20.04 [42.8 kB] Step #1: Get:55 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libobjc-9-dev amd64 9.4.0-1ubuntu1~20.04.2 [225 kB] Step #1: Get:56 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang-common-6.0-dev amd64 1:6.0.1-14 [3015 kB] Step #1: Get:57 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang1-6.0 amd64 1:6.0.1-14 [7472 kB] Step #1: Get:58 http://archive.ubuntu.com/ubuntu focal/universe amd64 clang-6.0 amd64 1:6.0.1-14 [9831 kB] Step #1: Get:59 http://archive.ubuntu.com/ubuntu focal/universe amd64 clang-tools-6.0 amd64 1:6.0.1-14 [69.3 MB] Step #1: Get:60 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus-x11 amd64 1.12.16-2ubuntu2.3 [22.6 kB] Step #1: Get:61 http://archive.ubuntu.com/ubuntu focal/main amd64 libllvm10 amd64 1:10.0.0-4ubuntu1 [15.3 MB] Step #1: Get:62 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang1-10 amd64 1:10.0.0-4ubuntu1 [7571 kB] Step #1: Get:63 http://archive.ubuntu.com/ubuntu focal/universe amd64 libxapian30 amd64 1.4.14-2 [661 kB] Step #1: Get:64 http://archive.ubuntu.com/ubuntu focal/universe amd64 doxygen amd64 1.8.17-0ubuntu2 [9630 kB] Step #1: Get:65 http://archive.ubuntu.com/ubuntu focal/main amd64 fonts-dejavu-core all 2.37-1 [1041 kB] Step #1: Get:66 http://archive.ubuntu.com/ubuntu focal/main amd64 fontconfig-config all 2.13.1-2ubuntu3 [28.8 kB] Step #1: Get:67 http://archive.ubuntu.com/ubuntu focal/main amd64 libcroco3 amd64 0.6.13-1 [82.5 kB] Step #1: Get:68 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext amd64 0.19.8.1-10build1 [895 kB] Step #1: Get:69 http://archive.ubuntu.com/ubuntu focal/universe amd64 gnulib all 20200127~e313a53-1 [4277 kB] Step #1: Get:70 http://archive.ubuntu.com/ubuntu focal/universe amd64 gperf amd64 3.1-1build1 [103 kB] Step #1: Get:71 http://archive.ubuntu.com/ubuntu focal/main amd64 javascript-common all 11 [6066 B] Step #1: Get:72 http://archive.ubuntu.com/ubuntu focal/main amd64 libjson-perl all 4.02000-2 [80.9 kB] Step #1: Get:73 http://archive.ubuntu.com/ubuntu focal/main amd64 libperlio-gzip-perl amd64 0.19-1build5 [14.6 kB] Step #1: Get:74 http://archive.ubuntu.com/ubuntu focal/universe amd64 lcov all 1.14-2 [97.1 kB] Step #1: Get:75 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libasound2-data all 1.2.2-2.1ubuntu2.5 [20.1 kB] Step #1: Get:76 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libasound2 amd64 1.2.2-2.1ubuntu2.5 [335 kB] Step #1: Get:77 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1: Get:78 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtdb1 amd64 1.4.5-0ubuntu0.20.04.1 [44.2 kB] Step #1: Get:79 http://archive.ubuntu.com/ubuntu focal/main amd64 libogg0 amd64 1.3.4-0ubuntu1 [24.0 kB] Step #1: Get:80 http://archive.ubuntu.com/ubuntu focal/main amd64 libvorbis0a amd64 1.3.6-2ubuntu1 [87.0 kB] Step #1: Get:81 http://archive.ubuntu.com/ubuntu focal/main amd64 libvorbisfile3 amd64 1.3.6-2ubuntu1 [16.1 kB] Step #1: Get:82 http://archive.ubuntu.com/ubuntu focal/main amd64 sound-theme-freedesktop all 0.8-2ubuntu1 [384 kB] Step #1: Get:83 http://archive.ubuntu.com/ubuntu focal/main amd64 libcanberra0 amd64 0.30-7ubuntu1 [38.1 kB] Step #1: Get:84 http://archive.ubuntu.com/ubuntu focal/main amd64 libcommon-sense-perl amd64 3.74-2build6 [20.1 kB] Step #1: Get:85 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcurl4-openssl-dev amd64 7.68.0-1ubuntu2.22 [322 kB] Step #1: Get:86 http://archive.ubuntu.com/ubuntu focal/main amd64 libdata-dump-perl all 1.23-1 [27.0 kB] Step #1: Get:87 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #1: Get:88 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-dev amd64 1.12.16-2ubuntu2.3 [167 kB] Step #1: Get:89 http://archive.ubuntu.com/ubuntu focal/main amd64 libencode-locale-perl all 1.05-1 [12.3 kB] Step #1: Get:90 http://archive.ubuntu.com/ubuntu focal/main amd64 libtimedate-perl all 2.3200-1 [34.0 kB] Step #1: Get:91 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-date-perl all 6.05-1 [9920 B] Step #1: Get:92 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-listing-perl all 6.04-1 [9774 B] Step #1: Get:93 http://archive.ubuntu.com/ubuntu focal/main amd64 libfont-afm-perl all 1.20-2 [13.2 kB] Step #1: Get:94 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libfreetype6 amd64 2.10.1-2ubuntu0.3 [341 kB] Step #1: Get:95 http://archive.ubuntu.com/ubuntu focal/main amd64 libfontconfig1 amd64 2.13.1-2ubuntu3 [114 kB] Step #1: Get:96 http://archive.ubuntu.com/ubuntu focal/main amd64 libgpg-error-dev amd64 1.37-1 [109 kB] Step #1: Get:97 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgcrypt20-dev amd64 1.8.5-5ubuntu1.1 [471 kB] Step #1: Get:98 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #1: Get:99 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #1: Get:100 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjbig0 amd64 2.1-3.1ubuntu0.20.04.1 [27.3 kB] Step #1: Get:101 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libwebp6 amd64 0.6.1-2ubuntu0.20.04.3 [185 kB] Step #1: Get:102 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtiff5 amd64 4.1.0+git191117-2ubuntu0.20.04.13 [164 kB] Step #1: Get:103 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxpm4 amd64 1:3.5.12-1ubuntu0.20.04.2 [34.9 kB] Step #1: Get:104 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgd3 amd64 2.2.5-5.2ubuntu2.1 [118 kB] Step #1: Get:105 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-bin amd64 2.64.6-1~ubuntu20.04.7 [72.8 kB] Step #1: Get:106 http://archive.ubuntu.com/ubuntu focal/main amd64 libffi-dev amd64 3.3-4 [57.0 kB] Step #1: Get:107 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #1: Get:108 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #1: Get:109 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev-bin amd64 2.64.6-1~ubuntu20.04.7 [109 kB] Step #1: Get:110 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 uuid-dev amd64 2.34-0.1ubuntu9.6 [33.6 kB] Step #1: Get:111 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libblkid-dev amd64 2.34-0.1ubuntu9.6 [167 kB] Step #1: Get:112 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libmount-dev amd64 2.34-0.1ubuntu9.6 [176 kB] Step #1: Get:113 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre16-3 amd64 2:8.39-12ubuntu0.1 [150 kB] Step #1: Get:114 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre32-3 amd64 2:8.39-12ubuntu0.1 [140 kB] Step #1: Get:115 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcrecpp0v5 amd64 2:8.39-12ubuntu0.1 [15.5 kB] Step #1: Get:116 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre3-dev amd64 2:8.39-12ubuntu0.1 [540 kB] Step #1: Get:117 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsepol1-dev amd64 3.0-1ubuntu0.1 [325 kB] Step #1: Get:118 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-16-0 amd64 10.34-7ubuntu0.1 [181 kB] Step #1: Get:119 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-32-0 amd64 10.34-7ubuntu0.1 [170 kB] Step #1: Get:120 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-posix2 amd64 10.34-7ubuntu0.1 [5988 B] Step #1: Get:121 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-dev amd64 10.34-7ubuntu0.1 [672 kB] Step #1: Get:122 http://archive.ubuntu.com/ubuntu focal/main amd64 libselinux1-dev amd64 3.0-1build2 [151 kB] Step #1: Get:123 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #1: Get:124 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev amd64 2.64.6-1~ubuntu20.04.7 [1509 kB] Step #1: Get:125 http://archive.ubuntu.com/ubuntu focal/main amd64 libgpm2 amd64 1.20.7-5 [15.1 kB] Step #1: Get:126 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tagset-perl all 3.20-4 [12.5 kB] Step #1: Get:127 http://archive.ubuntu.com/ubuntu focal/main amd64 liburi-perl all 1.76-2 [77.5 kB] Step #1: Get:128 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-parser-perl amd64 3.72-5 [86.3 kB] Step #1: Get:129 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-html-perl all 1.001-1 [14.9 kB] Step #1: Get:130 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-mediatypes-perl all 6.04-1 [19.5 kB] Step #1: Get:131 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-message-perl all 6.22-1 [76.1 kB] Step #1: Get:132 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-form-perl all 6.07-1 [22.2 kB] Step #1: Get:133 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tree-perl all 5.07-2 [200 kB] Step #1: Get:134 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-format-perl all 2.12-1 [41.3 kB] Step #1: Get:135 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-cookies-perl all 6.08-1 [18.3 kB] Step #1: Get:136 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libhttp-daemon-perl all 6.06-1ubuntu0.1 [22.0 kB] Step #1: Get:137 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-negotiate-perl all 6.01-1 [12.5 kB] Step #1: Get:138 http://archive.ubuntu.com/ubuntu focal/main amd64 perl-openssl-defaults amd64 4 [7192 B] Step #1: Get:139 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-ssleay-perl amd64 1.88-2ubuntu1 [291 kB] Step #1: Get:140 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-socket-ssl-perl all 2.067-1 [176 kB] Step #1: Get:141 http://archive.ubuntu.com/ubuntu focal/main amd64 libjs-jquery all 3.3.1~dfsg-3 [329 kB] Step #1: Get:142 http://archive.ubuntu.com/ubuntu focal/main amd64 libtypes-serialiser-perl all 1.0-1 [12.1 kB] Step #1: Get:143 http://archive.ubuntu.com/ubuntu focal/main amd64 libjson-xs-perl amd64 4.020-1build1 [83.7 kB] Step #1: Get:144 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1: Get:145 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-http-perl all 6.19-1 [22.8 kB] Step #1: Get:146 http://archive.ubuntu.com/ubuntu focal/main amd64 libtry-tiny-perl all 0.30-1 [20.5 kB] Step #1: Get:147 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-robotrules-perl all 6.02-1 [12.6 kB] Step #1: Get:148 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-perl all 6.43-1 [140 kB] Step #1: Get:149 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-protocol-https-perl all 6.07-2ubuntu2 [8560 B] Step #1: Get:150 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-smtp-ssl-perl all 1.04-1 [5948 B] Step #1: Get:151 http://archive.ubuntu.com/ubuntu focal/main amd64 libmailtools-perl all 2.21-1 [80.7 kB] Step #1: Get:152 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB] Step #1: Get:153 http://archive.ubuntu.com/ubuntu focal/universe amd64 libomp5-10 amd64 1:10.0.0-4ubuntu1 [300 kB] Step #1: Get:154 http://archive.ubuntu.com/ubuntu focal/universe amd64 libomp-10-dev amd64 1:10.0.0-4ubuntu1 [47.7 kB] Step #1: Get:155 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.10 [1625 kB] Step #1: Get:156 http://archive.ubuntu.com/ubuntu focal/universe amd64 libtext-unidecode-perl all 1.30-1 [99.0 kB] Step #1: Get:157 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtinfo-dev amd64 6.2-0ubuntu2.1 [972 B] Step #1: Get:158 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1: Get:159 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-namespacesupport-perl all 1.12-1 [13.2 kB] Step #1: Get:160 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-base-perl all 1.09-1 [18.8 kB] Step #1: Get:161 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-perl all 1.02+dfsg-1 [56.2 kB] Step #1: Get:162 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-1build1 [320 kB] Step #1: Get:163 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-parser-perl amd64 2.46-1 [193 kB] Step #1: Get:164 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-expat-perl all 0.51-1 [10.5 kB] Step #1: Get:165 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-6.0-runtime amd64 1:6.0.1-14 [207 kB] Step #1: Get:166 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-6.0 amd64 1:6.0.1-14 [4889 kB] Step #1: Get:167 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-6.0-dev amd64 1:6.0.1-14 [24.0 MB] Step #1: Get:168 http://archive.ubuntu.com/ubuntu focal/main amd64 net-tools amd64 1.60+git20180626.aebd88e-1ubuntu1 [196 kB] Step #1: Get:169 http://archive.ubuntu.com/ubuntu focal/universe amd64 pandoc-data all 2.5-3build2 [76.0 kB] Step #1: Get:170 http://archive.ubuntu.com/ubuntu focal/universe amd64 pandoc amd64 2.5-3build2 [15.4 MB] Step #1: Get:171 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-yaml amd64 5.3.1-1ubuntu0.1 [130 kB] Step #1: Get:172 http://archive.ubuntu.com/ubuntu focal/universe amd64 texinfo amd64 6.7.0.dfsg.2-5 [1375 kB] Step #1: Get:173 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 vim-runtime all 2:8.1.2269-1ubuntu5.23 [5880 kB] Step #1: Get:174 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 vim amd64 2:8.1.2269-1ubuntu5.23 [1243 kB] Step #1: Get:175 http://archive.ubuntu.com/ubuntu focal/universe amd64 cmocka-doc all 1.1.5-2 [84.2 kB] Step #1: Get:176 http://archive.ubuntu.com/ubuntu focal/main amd64 libauthen-sasl-perl all 2.1600-1 [48.7 kB] Step #1: Get:177 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcmocka0 amd64 1.1.5-2 [21.1 kB] Step #1: Get:178 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcmocka-dev amd64 1.1.5-2 [15.9 kB] Step #1: Get:179 http://archive.ubuntu.com/ubuntu focal/main amd64 libgd-perl amd64 2.71-2build1 [130 kB] Step #1: Get:180 http://archive.ubuntu.com/ubuntu focal/universe amd64 libomp-dev amd64 1:10.0-50~exp1 [2824 B] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 236 MB in 5s (49.6 MB/s) Step #1: Selecting previously unselected package libpython3.8-minimal:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #1: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #1: Selecting previously unselected package python3.8-minimal. Step #1: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #1: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.10) ... Step #1: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #1: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.10) ... Step #1: Selecting previously unselected package python3-minimal. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #1: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package mime-support. Step #1: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #1: Unpacking mime-support (3.64ubuntu1) ... Step #1: Selecting previously unselected package libmpdec2:amd64. Step #1: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #1: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #1: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #1: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #1: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #1: Selecting previously unselected package python3.8. Step #1: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #1: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.10) ... Step #1: Selecting previously unselected package libpython3-stdlib:amd64. Step #1: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #1: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package python3. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #1: Preparing to unpack .../0-python3_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking python3 (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package autoconf-archive. Step #1: Preparing to unpack .../1-autoconf-archive_20190106-2.1ubuntu1_all.deb ... Step #1: Unpacking autoconf-archive (20190106-2.1ubuntu1) ... Step #1: Selecting previously unselected package libpython2.7-minimal:amd64. Step #1: Preparing to unpack .../2-libpython2.7-minimal_2.7.18-1~20.04.4_amd64.deb ... Step #1: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.4) ... Step #1: Selecting previously unselected package python2.7-minimal. Step #1: Preparing to unpack .../3-python2.7-minimal_2.7.18-1~20.04.4_amd64.deb ... Step #1: Unpacking python2.7-minimal (2.7.18-1~20.04.4) ... Step #1: Selecting previously unselected package python2-minimal. Step #1: Preparing to unpack .../4-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package libpython2.7-stdlib:amd64. Step #1: Preparing to unpack .../5-libpython2.7-stdlib_2.7.18-1~20.04.4_amd64.deb ... Step #1: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.4) ... Step #1: Selecting previously unselected package python2.7. Step #1: Preparing to unpack .../6-python2.7_2.7.18-1~20.04.4_amd64.deb ... Step #1: Unpacking python2.7 (2.7.18-1~20.04.4) ... Step #1: Selecting previously unselected package libpython2-stdlib:amd64. Step #1: Preparing to unpack .../7-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.4) ... Step #1: Setting up python2.7-minimal (2.7.18-1~20.04.4) ... Step #1: Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package python2. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20013 files and directories currently installed.) Step #1: Preparing to unpack .../000-python2_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking python2 (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package ucf. Step #1: Preparing to unpack .../001-ucf_3.0038+nmu1_all.deb ... Step #1: Moving old data out of the way Step #1: Unpacking ucf (3.0038+nmu1) ... Step #1: Selecting previously unselected package tex-common. Step #1: Preparing to unpack .../002-tex-common_6.13_all.deb ... Step #1: Unpacking tex-common (6.13) ... Step #1: Selecting previously unselected package libapparmor1:amd64. Step #1: Preparing to unpack .../003-libapparmor1_2.13.3-7ubuntu5.3_amd64.deb ... Step #1: Unpacking libapparmor1:amd64 (2.13.3-7ubuntu5.3) ... Step #1: Selecting previously unselected package libdbus-1-3:amd64. Step #1: Preparing to unpack .../004-libdbus-1-3_1.12.16-2ubuntu2.3_amd64.deb ... Step #1: Unpacking libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #1: Selecting previously unselected package dbus. Step #1: Preparing to unpack .../005-dbus_1.12.16-2ubuntu2.3_amd64.deb ... Step #1: Unpacking dbus (1.12.16-2ubuntu2.3) ... Step #1: Selecting previously unselected package libmagic-mgc. Step #1: Preparing to unpack .../006-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../007-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../008-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libelf1:amd64. Step #1: Preparing to unpack .../009-libelf1_0.176-1.1ubuntu0.1_amd64.deb ... Step #1: Unpacking libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #1: Selecting previously unselected package libglib2.0-0:amd64. Step #1: Preparing to unpack .../010-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #1: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libglib2.0-data. Step #1: Preparing to unpack .../011-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #1: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libicu66:amd64. Step #1: Preparing to unpack .../012-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../013-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Selecting previously unselected package libyaml-0-2:amd64. Step #1: Preparing to unpack .../014-libyaml-0-2_0.2.2-1_amd64.deb ... Step #1: Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #1: Selecting previously unselected package python3-yaml. Step #1: Preparing to unpack .../015-python3-yaml_5.3.1-1ubuntu0.1_amd64.deb ... Step #1: Unpacking python3-yaml (5.3.1-1ubuntu0.1) ... Step #1: Selecting previously unselected package shared-mime-info. Step #1: Preparing to unpack .../016-shared-mime-info_1.15-1_amd64.deb ... Step #1: Unpacking shared-mime-info (1.15-1) ... Step #1: Selecting previously unselected package xxd. Step #1: Preparing to unpack .../017-xxd_2%3a8.1.2269-1ubuntu5.23_amd64.deb ... Step #1: Unpacking xxd (2:8.1.2269-1ubuntu5.23) ... Step #1: Selecting previously unselected package vim-common. Step #1: Preparing to unpack .../018-vim-common_2%3a8.1.2269-1ubuntu5.23_all.deb ... Step #1: Unpacking vim-common (2:8.1.2269-1ubuntu5.23) ... Step #1: Selecting previously unselected package xdg-user-dirs. Step #1: Preparing to unpack .../019-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #1: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Selecting previously unselected package gettext-base. Step #1: Preparing to unpack .../020-gettext-base_0.19.8.1-10build1_amd64.deb ... Step #1: Unpacking gettext-base (0.19.8.1-10build1) ... Step #1: Selecting previously unselected package libpipeline1:amd64. Step #1: Preparing to unpack .../021-libpipeline1_1.5.2-2build1_amd64.deb ... Step #1: Unpacking libpipeline1:amd64 (1.5.2-2build1) ... Step #1: Selecting previously unselected package libpng16-16:amd64. Step #1: Preparing to unpack .../022-libpng16-16_1.6.37-2_amd64.deb ... Step #1: Unpacking libpng16-16:amd64 (1.6.37-2) ... Step #1: Selecting previously unselected package acl. Step #1: Preparing to unpack .../023-acl_2.2.53-6_amd64.deb ... Step #1: Unpacking acl (2.2.53-6) ... Step #1: Selecting previously unselected package alsa-topology-conf. Step #1: Preparing to unpack .../024-alsa-topology-conf_1.2.2-1_all.deb ... Step #1: Unpacking alsa-topology-conf (1.2.2-1) ... Step #1: Selecting previously unselected package alsa-ucm-conf. Step #1: Preparing to unpack .../025-alsa-ucm-conf_1.2.2-1ubuntu0.13_all.deb ... Step #1: Unpacking alsa-ucm-conf (1.2.2-1ubuntu0.13) ... Step #1: Selecting previously unselected package libsigsegv2:amd64. Step #1: Preparing to unpack .../026-libsigsegv2_2.12-2_amd64.deb ... Step #1: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #1: Selecting previously unselected package m4. Step #1: Preparing to unpack .../027-m4_1.4.18-4_amd64.deb ... Step #1: Unpacking m4 (1.4.18-4) ... Step #1: Selecting previously unselected package autoconf. Step #1: Preparing to unpack .../028-autoconf_2.69-11.1_all.deb ... Step #1: Unpacking autoconf (2.69-11.1) ... Step #1: Selecting previously unselected package autotools-dev. Step #1: Preparing to unpack .../029-autotools-dev_20180224.1_all.deb ... Step #1: Unpacking autotools-dev (20180224.1) ... Step #1: Selecting previously unselected package automake. Step #1: Preparing to unpack .../030-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1: Selecting previously unselected package autopoint. Step #1: Preparing to unpack .../031-autopoint_0.19.8.1-10build1_all.deb ... Step #1: Unpacking autopoint (0.19.8.1-10build1) ... Step #1: Selecting previously unselected package binfmt-support. Step #1: Preparing to unpack .../032-binfmt-support_2.2.0-2_amd64.deb ... Step #1: Unpacking binfmt-support (2.2.0-2) ... Step #1: Selecting previously unselected package bison. Step #1: Preparing to unpack .../033-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #1: Unpacking bison (2:3.5.1+dfsg-1) ... Step #1: Selecting previously unselected package libjsoncpp1:amd64. Step #1: Preparing to unpack .../034-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #1: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1: Selecting previously unselected package libllvm6.0:amd64. Step #1: Preparing to unpack .../035-libllvm6.0_1%3a6.0.1-14_amd64.deb ... Step #1: Unpacking libllvm6.0:amd64 (1:6.0.1-14) ... Step #1: Selecting previously unselected package libgc1c2:amd64. Step #1: Preparing to unpack .../036-libgc1c2_1%3a7.6.4-0.4ubuntu1_amd64.deb ... Step #1: Unpacking libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ... Step #1: Selecting previously unselected package libobjc4:amd64. Step #1: Preparing to unpack .../037-libobjc4_10.5.0-1ubuntu1~20.04_amd64.deb ... Step #1: Unpacking libobjc4:amd64 (10.5.0-1ubuntu1~20.04) ... Step #1: Selecting previously unselected package libobjc-9-dev:amd64. Step #1: Preparing to unpack .../038-libobjc-9-dev_9.4.0-1ubuntu1~20.04.2_amd64.deb ... Step #1: Unpacking libobjc-9-dev:amd64 (9.4.0-1ubuntu1~20.04.2) ... Step #1: Selecting previously unselected package libclang-common-6.0-dev. Step #1: Preparing to unpack .../039-libclang-common-6.0-dev_1%3a6.0.1-14_amd64.deb ... Step #1: Unpacking libclang-common-6.0-dev (1:6.0.1-14) ... Step #1: Selecting previously unselected package libclang1-6.0. Step #1: Preparing to unpack .../040-libclang1-6.0_1%3a6.0.1-14_amd64.deb ... Step #1: Unpacking libclang1-6.0 (1:6.0.1-14) ... Step #1: Selecting previously unselected package clang-6.0. Step #1: Preparing to unpack .../041-clang-6.0_1%3a6.0.1-14_amd64.deb ... Step #1: Unpacking clang-6.0 (1:6.0.1-14) ... Step #1: Selecting previously unselected package clang-tools-6.0. Step #1: Preparing to unpack .../042-clang-tools-6.0_1%3a6.0.1-14_amd64.deb ... Step #1: Unpacking clang-tools-6.0 (1:6.0.1-14) ... Step #1: Selecting previously unselected package dbus-x11. Step #1: Preparing to unpack .../043-dbus-x11_1.12.16-2ubuntu2.3_amd64.deb ... Step #1: Unpacking dbus-x11 (1.12.16-2ubuntu2.3) ... Step #1: Selecting previously unselected package libllvm10:amd64. Step #1: Preparing to unpack .../044-libllvm10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #1: Unpacking libllvm10:amd64 (1:10.0.0-4ubuntu1) ... Step #1: Selecting previously unselected package libclang1-10. Step #1: Preparing to unpack .../045-libclang1-10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #1: Unpacking libclang1-10 (1:10.0.0-4ubuntu1) ... Step #1: Selecting previously unselected package libxapian30:amd64. Step #1: Preparing to unpack .../046-libxapian30_1.4.14-2_amd64.deb ... Step #1: Unpacking libxapian30:amd64 (1.4.14-2) ... Step #1: Selecting previously unselected package doxygen. Step #1: Preparing to unpack .../047-doxygen_1.8.17-0ubuntu2_amd64.deb ... Step #1: Unpacking doxygen (1.8.17-0ubuntu2) ... Step #1: Selecting previously unselected package fonts-dejavu-core. Step #1: Preparing to unpack .../048-fonts-dejavu-core_2.37-1_all.deb ... Step #1: Unpacking fonts-dejavu-core (2.37-1) ... Step #1: Selecting previously unselected package fontconfig-config. Step #1: Preparing to unpack .../049-fontconfig-config_2.13.1-2ubuntu3_all.deb ... Step #1: Unpacking fontconfig-config (2.13.1-2ubuntu3) ... Step #1: Selecting previously unselected package libcroco3:amd64. Step #1: Preparing to unpack .../050-libcroco3_0.6.13-1_amd64.deb ... Step #1: Unpacking libcroco3:amd64 (0.6.13-1) ... Step #1: Selecting previously unselected package gettext. Step #1: Preparing to unpack .../051-gettext_0.19.8.1-10build1_amd64.deb ... Step #1: Unpacking gettext (0.19.8.1-10build1) ... Step #1: Selecting previously unselected package gnulib. Step #1: Preparing to unpack .../052-gnulib_20200127~e313a53-1_all.deb ... Step #1: Unpacking gnulib (20200127~e313a53-1) ... Step #1: Selecting previously unselected package gperf. Step #1: Preparing to unpack .../053-gperf_3.1-1build1_amd64.deb ... Step #1: Unpacking gperf (3.1-1build1) ... Step #1: Selecting previously unselected package javascript-common. Step #1: Preparing to unpack .../054-javascript-common_11_all.deb ... Step #1: Unpacking javascript-common (11) ... Step #1: Selecting previously unselected package libjson-perl. Step #1: Preparing to unpack .../055-libjson-perl_4.02000-2_all.deb ... Step #1: Unpacking libjson-perl (4.02000-2) ... Step #1: Selecting previously unselected package libperlio-gzip-perl. Step #1: Preparing to unpack .../056-libperlio-gzip-perl_0.19-1build5_amd64.deb ... Step #1: Unpacking libperlio-gzip-perl (0.19-1build5) ... Step #1: Selecting previously unselected package lcov. Step #1: Preparing to unpack .../057-lcov_1.14-2_all.deb ... Step #1: Unpacking lcov (1.14-2) ... Step #1: Selecting previously unselected package libasound2-data. Step #1: Preparing to unpack .../058-libasound2-data_1.2.2-2.1ubuntu2.5_all.deb ... Step #1: Unpacking libasound2-data (1.2.2-2.1ubuntu2.5) ... Step #1: Selecting previously unselected package libasound2:amd64. Step #1: Preparing to unpack .../059-libasound2_1.2.2-2.1ubuntu2.5_amd64.deb ... Step #1: Unpacking libasound2:amd64 (1.2.2-2.1ubuntu2.5) ... Step #1: Selecting previously unselected package libltdl7:amd64. Step #1: Preparing to unpack .../060-libltdl7_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libtdb1:amd64. Step #1: Preparing to unpack .../061-libtdb1_1.4.5-0ubuntu0.20.04.1_amd64.deb ... Step #1: Unpacking libtdb1:amd64 (1.4.5-0ubuntu0.20.04.1) ... Step #1: Selecting previously unselected package libogg0:amd64. Step #1: Preparing to unpack .../062-libogg0_1.3.4-0ubuntu1_amd64.deb ... Step #1: Unpacking libogg0:amd64 (1.3.4-0ubuntu1) ... Step #1: Selecting previously unselected package libvorbis0a:amd64. Step #1: Preparing to unpack .../063-libvorbis0a_1.3.6-2ubuntu1_amd64.deb ... Step #1: Unpacking libvorbis0a:amd64 (1.3.6-2ubuntu1) ... Step #1: Selecting previously unselected package libvorbisfile3:amd64. Step #1: Preparing to unpack .../064-libvorbisfile3_1.3.6-2ubuntu1_amd64.deb ... Step #1: Unpacking libvorbisfile3:amd64 (1.3.6-2ubuntu1) ... Step #1: Selecting previously unselected package sound-theme-freedesktop. Step #1: Preparing to unpack .../065-sound-theme-freedesktop_0.8-2ubuntu1_all.deb ... Step #1: Unpacking sound-theme-freedesktop (0.8-2ubuntu1) ... Step #1: Selecting previously unselected package libcanberra0:amd64. Step #1: Preparing to unpack .../066-libcanberra0_0.30-7ubuntu1_amd64.deb ... Step #1: Unpacking libcanberra0:amd64 (0.30-7ubuntu1) ... Step #1: Selecting previously unselected package libcommon-sense-perl. Step #1: Preparing to unpack .../067-libcommon-sense-perl_3.74-2build6_amd64.deb ... Step #1: Unpacking libcommon-sense-perl (3.74-2build6) ... Step #1: Selecting previously unselected package libcurl4-openssl-dev:amd64. Step #1: Preparing to unpack .../068-libcurl4-openssl-dev_7.68.0-1ubuntu2.22_amd64.deb ... Step #1: Unpacking libcurl4-openssl-dev:amd64 (7.68.0-1ubuntu2.22) ... Step #1: Selecting previously unselected package libdata-dump-perl. Step #1: Preparing to unpack .../069-libdata-dump-perl_1.23-1_all.deb ... Step #1: Unpacking libdata-dump-perl (1.23-1) ... Step #1: Selecting previously unselected package pkg-config. Step #1: Preparing to unpack .../070-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #1: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #1: Selecting previously unselected package libdbus-1-dev:amd64. Step #1: Preparing to unpack .../071-libdbus-1-dev_1.12.16-2ubuntu2.3_amd64.deb ... Step #1: Unpacking libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #1: Selecting previously unselected package libencode-locale-perl. Step #1: Preparing to unpack .../072-libencode-locale-perl_1.05-1_all.deb ... Step #1: Unpacking libencode-locale-perl (1.05-1) ... Step #1: Selecting previously unselected package libtimedate-perl. Step #1: Preparing to unpack .../073-libtimedate-perl_2.3200-1_all.deb ... Step #1: Unpacking libtimedate-perl (2.3200-1) ... Step #1: Selecting previously unselected package libhttp-date-perl. Step #1: Preparing to unpack .../074-libhttp-date-perl_6.05-1_all.deb ... Step #1: Unpacking libhttp-date-perl (6.05-1) ... Step #1: Selecting previously unselected package libfile-listing-perl. Step #1: Preparing to unpack .../075-libfile-listing-perl_6.04-1_all.deb ... Step #1: Unpacking libfile-listing-perl (6.04-1) ... Step #1: Selecting previously unselected package libfont-afm-perl. Step #1: Preparing to unpack .../076-libfont-afm-perl_1.20-2_all.deb ... Step #1: Unpacking libfont-afm-perl (1.20-2) ... Step #1: Selecting previously unselected package libfreetype6:amd64. Step #1: Preparing to unpack .../077-libfreetype6_2.10.1-2ubuntu0.3_amd64.deb ... Step #1: Unpacking libfreetype6:amd64 (2.10.1-2ubuntu0.3) ... Step #1: Selecting previously unselected package libfontconfig1:amd64. Step #1: Preparing to unpack .../078-libfontconfig1_2.13.1-2ubuntu3_amd64.deb ... Step #1: Unpacking libfontconfig1:amd64 (2.13.1-2ubuntu3) ... Step #1: Selecting previously unselected package libgpg-error-dev. Step #1: Preparing to unpack .../079-libgpg-error-dev_1.37-1_amd64.deb ... Step #1: Unpacking libgpg-error-dev (1.37-1) ... Step #1: Selecting previously unselected package libgcrypt20-dev. Step #1: Preparing to unpack .../080-libgcrypt20-dev_1.8.5-5ubuntu1.1_amd64.deb ... Step #1: Unpacking libgcrypt20-dev (1.8.5-5ubuntu1.1) ... Step #1: Selecting previously unselected package libjpeg-turbo8:amd64. Step #1: Preparing to unpack .../081-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #1: Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #1: Selecting previously unselected package libjpeg8:amd64. Step #1: Preparing to unpack .../082-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #1: Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #1: Selecting previously unselected package libjbig0:amd64. Step #1: Preparing to unpack .../083-libjbig0_2.1-3.1ubuntu0.20.04.1_amd64.deb ... Step #1: Unpacking libjbig0:amd64 (2.1-3.1ubuntu0.20.04.1) ... Step #1: Selecting previously unselected package libwebp6:amd64. Step #1: Preparing to unpack .../084-libwebp6_0.6.1-2ubuntu0.20.04.3_amd64.deb ... Step #1: Unpacking libwebp6:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #1: Selecting previously unselected package libtiff5:amd64. Step #1: Preparing to unpack .../085-libtiff5_4.1.0+git191117-2ubuntu0.20.04.13_amd64.deb ... Step #1: Unpacking libtiff5:amd64 (4.1.0+git191117-2ubuntu0.20.04.13) ... Step #1: Selecting previously unselected package libxpm4:amd64. Step #1: Preparing to unpack .../086-libxpm4_1%3a3.5.12-1ubuntu0.20.04.2_amd64.deb ... Step #1: Unpacking libxpm4:amd64 (1:3.5.12-1ubuntu0.20.04.2) ... Step #1: Selecting previously unselected package libgd3:amd64. Step #1: Preparing to unpack .../087-libgd3_2.2.5-5.2ubuntu2.1_amd64.deb ... Step #1: Unpacking libgd3:amd64 (2.2.5-5.2ubuntu2.1) ... Step #1: Selecting previously unselected package libglib2.0-bin. Step #1: Preparing to unpack .../088-libglib2.0-bin_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #1: Unpacking libglib2.0-bin (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libffi-dev:amd64. Step #1: Preparing to unpack .../089-libffi-dev_3.3-4_amd64.deb ... Step #1: Unpacking libffi-dev:amd64 (3.3-4) ... Step #1: Selecting previously unselected package python3-lib2to3. Step #1: Preparing to unpack .../090-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #1: Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #1: Selecting previously unselected package python3-distutils. Step #1: Preparing to unpack .../091-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #1: Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #1: Selecting previously unselected package libglib2.0-dev-bin. Step #1: Preparing to unpack .../092-libglib2.0-dev-bin_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #1: Unpacking libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package uuid-dev:amd64. Step #1: Preparing to unpack .../093-uuid-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #1: Unpacking uuid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1: Selecting previously unselected package libblkid-dev:amd64. Step #1: Preparing to unpack .../094-libblkid-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #1: Unpacking libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1: Selecting previously unselected package libmount-dev:amd64. Step #1: Preparing to unpack .../095-libmount-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #1: Unpacking libmount-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1: Selecting previously unselected package libpcre16-3:amd64. Step #1: Preparing to unpack .../096-libpcre16-3_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Selecting previously unselected package libpcre32-3:amd64. Step #1: Preparing to unpack .../097-libpcre32-3_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Selecting previously unselected package libpcrecpp0v5:amd64. Step #1: Preparing to unpack .../098-libpcrecpp0v5_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Selecting previously unselected package libpcre3-dev:amd64. Step #1: Preparing to unpack .../099-libpcre3-dev_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Selecting previously unselected package libsepol1-dev:amd64. Step #1: Preparing to unpack .../100-libsepol1-dev_3.0-1ubuntu0.1_amd64.deb ... Step #1: Unpacking libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Step #1: Selecting previously unselected package libpcre2-16-0:amd64. Step #1: Preparing to unpack .../101-libpcre2-16-0_10.34-7ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #1: Selecting previously unselected package libpcre2-32-0:amd64. Step #1: Preparing to unpack .../102-libpcre2-32-0_10.34-7ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #1: Selecting previously unselected package libpcre2-posix2:amd64. Step #1: Preparing to unpack .../103-libpcre2-posix2_10.34-7ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #1: Selecting previously unselected package libpcre2-dev:amd64. Step #1: Preparing to unpack .../104-libpcre2-dev_10.34-7ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #1: Selecting previously unselected package libselinux1-dev:amd64. Step #1: Preparing to unpack .../105-libselinux1-dev_3.0-1build2_amd64.deb ... Step #1: Unpacking libselinux1-dev:amd64 (3.0-1build2) ... Step #1: Selecting previously unselected package zlib1g-dev:amd64. Step #1: Preparing to unpack .../106-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #1: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Selecting previously unselected package libglib2.0-dev:amd64. Step #1: Preparing to unpack .../107-libglib2.0-dev_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #1: Unpacking libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libgpm2:amd64. Step #1: Preparing to unpack .../108-libgpm2_1.20.7-5_amd64.deb ... Step #1: Unpacking libgpm2:amd64 (1.20.7-5) ... Step #1: Selecting previously unselected package libhtml-tagset-perl. Step #1: Preparing to unpack .../109-libhtml-tagset-perl_3.20-4_all.deb ... Step #1: Unpacking libhtml-tagset-perl (3.20-4) ... Step #1: Selecting previously unselected package liburi-perl. Step #1: Preparing to unpack .../110-liburi-perl_1.76-2_all.deb ... Step #1: Unpacking liburi-perl (1.76-2) ... Step #1: Selecting previously unselected package libhtml-parser-perl. Step #1: Preparing to unpack .../111-libhtml-parser-perl_3.72-5_amd64.deb ... Step #1: Unpacking libhtml-parser-perl (3.72-5) ... Step #1: Selecting previously unselected package libio-html-perl. Step #1: Preparing to unpack .../112-libio-html-perl_1.001-1_all.deb ... Step #1: Unpacking libio-html-perl (1.001-1) ... Step #1: Selecting previously unselected package liblwp-mediatypes-perl. Step #1: Preparing to unpack .../113-liblwp-mediatypes-perl_6.04-1_all.deb ... Step #1: Unpacking liblwp-mediatypes-perl (6.04-1) ... Step #1: Selecting previously unselected package libhttp-message-perl. Step #1: Preparing to unpack .../114-libhttp-message-perl_6.22-1_all.deb ... Step #1: Unpacking libhttp-message-perl (6.22-1) ... Step #1: Selecting previously unselected package libhtml-form-perl. Step #1: Preparing to unpack .../115-libhtml-form-perl_6.07-1_all.deb ... Step #1: Unpacking libhtml-form-perl (6.07-1) ... Step #1: Selecting previously unselected package libhtml-tree-perl. Step #1: Preparing to unpack .../116-libhtml-tree-perl_5.07-2_all.deb ... Step #1: Unpacking libhtml-tree-perl (5.07-2) ... Step #1: Selecting previously unselected package libhtml-format-perl. Step #1: Preparing to unpack .../117-libhtml-format-perl_2.12-1_all.deb ... Step #1: Unpacking libhtml-format-perl (2.12-1) ... Step #1: Selecting previously unselected package libhttp-cookies-perl. Step #1: Preparing to unpack .../118-libhttp-cookies-perl_6.08-1_all.deb ... Step #1: Unpacking libhttp-cookies-perl (6.08-1) ... Step #1: Selecting previously unselected package libhttp-daemon-perl. Step #1: Preparing to unpack .../119-libhttp-daemon-perl_6.06-1ubuntu0.1_all.deb ... Step #1: Unpacking libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #1: Selecting previously unselected package libhttp-negotiate-perl. Step #1: Preparing to unpack .../120-libhttp-negotiate-perl_6.01-1_all.deb ... Step #1: Unpacking libhttp-negotiate-perl (6.01-1) ... Step #1: Selecting previously unselected package perl-openssl-defaults:amd64. Step #1: Preparing to unpack .../121-perl-openssl-defaults_4_amd64.deb ... Step #1: Unpacking perl-openssl-defaults:amd64 (4) ... Step #1: Selecting previously unselected package libnet-ssleay-perl. Step #1: Preparing to unpack .../122-libnet-ssleay-perl_1.88-2ubuntu1_amd64.deb ... Step #1: Unpacking libnet-ssleay-perl (1.88-2ubuntu1) ... Step #1: Selecting previously unselected package libio-socket-ssl-perl. Step #1: Preparing to unpack .../123-libio-socket-ssl-perl_2.067-1_all.deb ... Step #1: Unpacking libio-socket-ssl-perl (2.067-1) ... Step #1: Selecting previously unselected package libjs-jquery. Step #1: Preparing to unpack .../124-libjs-jquery_3.3.1~dfsg-3_all.deb ... Step #1: Unpacking libjs-jquery (3.3.1~dfsg-3) ... Step #1: Selecting previously unselected package libtypes-serialiser-perl. Step #1: Preparing to unpack .../125-libtypes-serialiser-perl_1.0-1_all.deb ... Step #1: Unpacking libtypes-serialiser-perl (1.0-1) ... Step #1: Selecting previously unselected package libjson-xs-perl. Step #1: Preparing to unpack .../126-libjson-xs-perl_4.020-1build1_amd64.deb ... Step #1: Unpacking libjson-xs-perl (4.020-1build1) ... Step #1: Selecting previously unselected package libltdl-dev:amd64. Step #1: Preparing to unpack .../127-libltdl-dev_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libnet-http-perl. Step #1: Preparing to unpack .../128-libnet-http-perl_6.19-1_all.deb ... Step #1: Unpacking libnet-http-perl (6.19-1) ... Step #1: Selecting previously unselected package libtry-tiny-perl. Step #1: Preparing to unpack .../129-libtry-tiny-perl_0.30-1_all.deb ... Step #1: Unpacking libtry-tiny-perl (0.30-1) ... Step #1: Selecting previously unselected package libwww-robotrules-perl. Step #1: Preparing to unpack .../130-libwww-robotrules-perl_6.02-1_all.deb ... Step #1: Unpacking libwww-robotrules-perl (6.02-1) ... Step #1: Selecting previously unselected package libwww-perl. Step #1: Preparing to unpack .../131-libwww-perl_6.43-1_all.deb ... Step #1: Unpacking libwww-perl (6.43-1) ... Step #1: Selecting previously unselected package liblwp-protocol-https-perl. Step #1: Preparing to unpack .../132-liblwp-protocol-https-perl_6.07-2ubuntu2_all.deb ... Step #1: Unpacking liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #1: Selecting previously unselected package libnet-smtp-ssl-perl. Step #1: Preparing to unpack .../133-libnet-smtp-ssl-perl_1.04-1_all.deb ... Step #1: Unpacking libnet-smtp-ssl-perl (1.04-1) ... Step #1: Selecting previously unselected package libmailtools-perl. Step #1: Preparing to unpack .../134-libmailtools-perl_2.21-1_all.deb ... Step #1: Unpacking libmailtools-perl (2.21-1) ... Step #1: Selecting previously unselected package libncurses-dev:amd64. Step #1: Preparing to unpack .../135-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ... Step #1: Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #1: Selecting previously unselected package libomp5-10:amd64. Step #1: Preparing to unpack .../136-libomp5-10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #1: Unpacking libomp5-10:amd64 (1:10.0.0-4ubuntu1) ... Step #1: Selecting previously unselected package libomp-10-dev. Step #1: Preparing to unpack .../137-libomp-10-dev_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #1: Unpacking libomp-10-dev (1:10.0.0-4ubuntu1) ... Step #1: Selecting previously unselected package libpython3.8:amd64. Step #1: Preparing to unpack .../138-libpython3.8_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #1: Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #1: Selecting previously unselected package libtext-unidecode-perl. Step #1: Preparing to unpack .../139-libtext-unidecode-perl_1.30-1_all.deb ... Step #1: Unpacking libtext-unidecode-perl (1.30-1) ... Step #1: Selecting previously unselected package libtinfo-dev:amd64. Step #1: Preparing to unpack .../140-libtinfo-dev_6.2-0ubuntu2.1_amd64.deb ... Step #1: Unpacking libtinfo-dev:amd64 (6.2-0ubuntu2.1) ... Step #1: Selecting previously unselected package libtool. Step #1: Preparing to unpack .../141-libtool_2.4.6-14_all.deb ... Step #1: Unpacking libtool (2.4.6-14) ... Step #1: Selecting previously unselected package libxml-namespacesupport-perl. Step #1: Preparing to unpack .../142-libxml-namespacesupport-perl_1.12-1_all.deb ... Step #1: Unpacking libxml-namespacesupport-perl (1.12-1) ... Step #1: Selecting previously unselected package libxml-sax-base-perl. Step #1: Preparing to unpack .../143-libxml-sax-base-perl_1.09-1_all.deb ... Step #1: Unpacking libxml-sax-base-perl (1.09-1) ... Step #1: Selecting previously unselected package libxml-sax-perl. Step #1: Preparing to unpack .../144-libxml-sax-perl_1.02+dfsg-1_all.deb ... Step #1: Unpacking libxml-sax-perl (1.02+dfsg-1) ... Step #1: Selecting previously unselected package libxml-libxml-perl. Step #1: Preparing to unpack .../145-libxml-libxml-perl_2.0134+dfsg-1build1_amd64.deb ... Step #1: Unpacking libxml-libxml-perl (2.0134+dfsg-1build1) ... Step #1: Selecting previously unselected package libxml-parser-perl. Step #1: Preparing to unpack .../146-libxml-parser-perl_2.46-1_amd64.deb ... Step #1: Unpacking libxml-parser-perl (2.46-1) ... Step #1: Selecting previously unselected package libxml-sax-expat-perl. Step #1: Preparing to unpack .../147-libxml-sax-expat-perl_0.51-1_all.deb ... Step #1: Unpacking libxml-sax-expat-perl (0.51-1) ... Step #1: Selecting previously unselected package llvm-6.0-runtime. Step #1: Preparing to unpack .../148-llvm-6.0-runtime_1%3a6.0.1-14_amd64.deb ... Step #1: Unpacking llvm-6.0-runtime (1:6.0.1-14) ... Step #1: Selecting previously unselected package llvm-6.0. Step #1: Preparing to unpack .../149-llvm-6.0_1%3a6.0.1-14_amd64.deb ... Step #1: Unpacking llvm-6.0 (1:6.0.1-14) ... Step #1: Selecting previously unselected package llvm-6.0-dev. Step #1: Preparing to unpack .../150-llvm-6.0-dev_1%3a6.0.1-14_amd64.deb ... Step #1: Unpacking llvm-6.0-dev (1:6.0.1-14) ... Step #1: Selecting previously unselected package net-tools. Step #1: Preparing to unpack .../151-net-tools_1.60+git20180626.aebd88e-1ubuntu1_amd64.deb ... Step #1: Unpacking net-tools (1.60+git20180626.aebd88e-1ubuntu1) ... Step #1: Selecting previously unselected package pandoc-data. Step #1: Preparing to unpack .../152-pandoc-data_2.5-3build2_all.deb ... Step #1: Unpacking pandoc-data (2.5-3build2) ... Step #1: Selecting previously unselected package pandoc. Step #1: Preparing to unpack .../153-pandoc_2.5-3build2_amd64.deb ... Step #1: Unpacking pandoc (2.5-3build2) ... Step #1: Selecting previously unselected package python-yaml. Step #1: Preparing to unpack .../154-python-yaml_5.3.1-1ubuntu0.1_amd64.deb ... Step #1: Unpacking python-yaml (5.3.1-1ubuntu0.1) ... Step #1: Selecting previously unselected package texinfo. Step #1: Preparing to unpack .../155-texinfo_6.7.0.dfsg.2-5_amd64.deb ... Step #1: Unpacking texinfo (6.7.0.dfsg.2-5) ... Step #1: Selecting previously unselected package vim-runtime. Step #1: Preparing to unpack .../156-vim-runtime_2%3a8.1.2269-1ubuntu5.23_all.deb ... Step #1: Adding 'diversion of /usr/share/vim/vim81/doc/help.txt to /usr/share/vim/vim81/doc/help.txt.vim-tiny by vim-runtime' Step #1: Adding 'diversion of /usr/share/vim/vim81/doc/tags to /usr/share/vim/vim81/doc/tags.vim-tiny by vim-runtime' Step #1: Unpacking vim-runtime (2:8.1.2269-1ubuntu5.23) ... Step #1: Selecting previously unselected package vim. Step #1: Preparing to unpack .../157-vim_2%3a8.1.2269-1ubuntu5.23_amd64.deb ... Step #1: Unpacking vim (2:8.1.2269-1ubuntu5.23) ... Step #1: Selecting previously unselected package cmocka-doc. Step #1: Preparing to unpack .../158-cmocka-doc_1.1.5-2_all.deb ... Step #1: Unpacking cmocka-doc (1.1.5-2) ... Step #1: Selecting previously unselected package libauthen-sasl-perl. Step #1: Preparing to unpack .../159-libauthen-sasl-perl_2.1600-1_all.deb ... Step #1: Unpacking libauthen-sasl-perl (2.1600-1) ... Step #1: Selecting previously unselected package libcmocka0:amd64. Step #1: Preparing to unpack .../160-libcmocka0_1.1.5-2_amd64.deb ... Step #1: Unpacking libcmocka0:amd64 (1.1.5-2) ... Step #1: Selecting previously unselected package libcmocka-dev:amd64. Step #1: Preparing to unpack .../161-libcmocka-dev_1.1.5-2_amd64.deb ... Step #1: Unpacking libcmocka-dev:amd64 (1.1.5-2) ... Step #1: Selecting previously unselected package libgd-perl. Step #1: Preparing to unpack .../162-libgd-perl_2.71-2build1_amd64.deb ... Step #1: Unpacking libgd-perl (2.71-2build1) ... Step #1: Selecting previously unselected package libomp-dev. Step #1: Preparing to unpack .../163-libomp-dev_1%3a10.0-50~exp1_amd64.deb ... Step #1: Unpacking libomp-dev (1:10.0-50~exp1) ... Step #1: Setting up libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Setting up libpipeline1:amd64 (1.5.2-2build1) ... Step #1: Setting up javascript-common (11) ... Step #1: Setting up libxapian30:amd64 (1.4.14-2) ... Step #1: Setting up net-tools (1.60+git20180626.aebd88e-1ubuntu1) ... Step #1: Setting up libapparmor1:amd64 (2.13.3-7ubuntu5.3) ... Step #1: Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #1: Setting up libgpm2:amd64 (1.20.7-5) ... Step #1: Setting up libogg0:amd64 (1.3.4-0ubuntu1) ... Step #1: Setting up mime-support (3.64ubuntu1) ... Step #1: Setting up libxpm4:amd64 (1:3.5.12-1ubuntu0.20.04.2) ... Step #1: Setting up libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Setting up libfont-afm-perl (1.20-2) ... Step #1: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Setting up alsa-ucm-conf (1.2.2-1ubuntu0.13) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ... Step #1: Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #1: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: No schema files found: doing nothing. Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up libtdb1:amd64 (1.4.5-0ubuntu0.20.04.1) ... Step #1: Setting up libhtml-tagset-perl (3.20-4) ... Step #1: Setting up libauthen-sasl-perl (2.1600-1) ... Step #1: Setting up liblwp-mediatypes-perl (6.04-1) ... Step #1: Setting up libtry-tiny-perl (0.30-1) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Step #1: Setting up perl-openssl-defaults:amd64 (4) ... Step #1: Setting up libcommon-sense-perl (3.74-2build6) ... Step #1: Setting up libxml-namespacesupport-perl (1.12-1) ... Step #1: Setting up gettext-base (0.19.8.1-10build1) ... Step #1: Setting up libencode-locale-perl (1.05-1) ... Step #1: Setting up libobjc4:amd64 (10.5.0-1ubuntu1~20.04) ... Step #1: Setting up autoconf-archive (20190106-2.1ubuntu1) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up libffi-dev:amd64 (3.3-4) ... Step #1: Setting up libllvm6.0:amd64 (1:6.0.1-14) ... Step #1: Setting up gperf (3.1-1build1) ... Step #1: Setting up libjbig0:amd64 (2.1-3.1ubuntu0.20.04.1) ... Step #1: Setting up libclang1-6.0 (1:6.0.1-14) ... Step #1: Setting up libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #1: Setting up xxd (2:8.1.2269-1ubuntu5.23) ... Step #1: Setting up acl (2.2.53-6) ... Step #1: Setting up libcmocka0:amd64 (1.1.5-2) ... Step #1: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.4) ... Step #1: Setting up libllvm10:amd64 (1:10.0.0-4ubuntu1) ... Step #1: Setting up libasound2-data (1.2.2-2.1ubuntu2.5) ... Step #1: Setting up libxml-sax-base-perl (1.09-1) ... Step #1: Setting up autotools-dev (20180224.1) ... Step #1: Setting up libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #1: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #1: Setting up vim-common (2:8.1.2269-1ubuntu5.23) ... Step #1: Setting up libdata-dump-perl (1.23-1) ... Step #1: Setting up libgpg-error-dev (1.37-1) ... Step #1: Setting up libcurl4-openssl-dev:amd64 (7.68.0-1ubuntu2.22) ... Step #1: Setting up libclang1-10 (1:10.0.0-4ubuntu1) ... Step #1: Setting up uuid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1: Setting up libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #1: Setting up dbus (1.12.16-2ubuntu2.3) ... Step #1: Setting up libsigsegv2:amd64 (2.12-2) ... Step #1: Setting up libpng16-16:amd64 (1.6.37-2) ... Step #1: Setting up libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Setting up libvorbis0a:amd64 (1.3.6-2ubuntu1) ... Step #1: Setting up libio-html-perl (1.001-1) ... Step #1: Setting up autopoint (0.19.8.1-10build1) ... Step #1: Setting up binfmt-support (2.2.0-2) ... Step #1: invoke-rc.d: could not determine current runlevel Step #1: invoke-rc.d: policy-rc.d denied execution of start. Step #1: Setting up libwebp6:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #1: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #1: Setting up fonts-dejavu-core (2.37-1) ... Step #1: Setting up ucf (3.0038+nmu1) ... Step #1: Setting up libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #1: Setting up libcmocka-dev:amd64 (1.1.5-2) ... Step #1: Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #1: Setting up libobjc-9-dev:amd64 (9.4.0-1ubuntu1~20.04.2) ... Step #1: Setting up libltdl7:amd64 (2.4.6-14) ... Step #1: Setting up libtimedate-perl (2.3200-1) ... Step #1: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Setting up libtypes-serialiser-perl (1.0-1) ... Step #1: Setting up alsa-topology-conf (1.2.2-1) ... Step #1: Setting up sound-theme-freedesktop (0.8-2ubuntu1) ... Step #1: Setting up llvm-6.0-runtime (1:6.0.1-14) ... Step #1: Setting up libomp5-10:amd64 (1:10.0.0-4ubuntu1) ... Step #1: Setting up dbus-x11 (1.12.16-2ubuntu2.3) ... Step #1: Setting up libjson-perl (4.02000-2) ... Step #1: Setting up gnulib (20200127~e313a53-1) ... Step #1: Setting up libasound2:amd64 (1.2.2-2.1ubuntu2.5) ... Step #1: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #1: Setting up pandoc-data (2.5-3build2) ... Step #1: Setting up libjs-jquery (3.3.1~dfsg-3) ... Step #1: Setting up vim-runtime (2:8.1.2269-1ubuntu5.23) ... Step #1: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #1: Setting up libtext-unidecode-perl (1.30-1) ... Step #1: Setting up python3.8 (3.8.10-0ubuntu1~20.04.10) ... Step #1: Setting up libperlio-gzip-perl (0.19-1build5) ... Step #1: Setting up libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Setting up liburi-perl (1.76-2) ... Step #1: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #1: Setting up libnet-ssleay-perl (1.88-2ubuntu1) ... Step #1: Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #1: Setting up libjson-xs-perl (4.020-1build1) ... Step #1: Setting up libtinfo-dev:amd64 (6.2-0ubuntu2.1) ... Step #1: Setting up libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1: Setting up libhttp-date-perl (6.05-1) ... Step #1: Setting up libfile-listing-perl (6.04-1) ... Step #1: Setting up libomp-10-dev (1:10.0.0-4ubuntu1) ... Step #1: Setting up libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #1: Setting up python2.7 (2.7.18-1~20.04.4) ... Step #1: Setting up libtool (2.4.6-14) ... Step #1: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1: Setting up libselinux1-dev:amd64 (3.0-1build2) ... Step #1: Setting up libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Setting up fontconfig-config (2.13.1-2ubuntu3) ... Step #1: Setting up llvm-6.0 (1:6.0.1-14) ... Step #1: Setting up libclang-common-6.0-dev (1:6.0.1-14) ... Step #1: Setting up libglib2.0-bin (2.64.6-1~ubuntu20.04.7) ... Step #1: Setting up libnet-http-perl (6.19-1) ... Step #1: Setting up m4 (1.4.18-4) ... Step #1: Setting up lcov (1.14-2) ... Step #1: Setting up python3 (3.8.2-0ubuntu2) ... Step #1: Setting up libxml-sax-perl (1.02+dfsg-1) ... Step #1: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... Step #1: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #1: Step #1: Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #1: Setting up python2 (2.7.17-2ubuntu4) ... Step #1: Setting up tex-common (6.13) ... Step #1: update-language: texlive-base not installed and configured, doing nothing! Step #1: Setting up llvm-6.0-dev (1:6.0.1-14) ... Step #1: Setting up libvorbisfile3:amd64 (1.3.6-2ubuntu1) ... Step #1: Setting up doxygen (1.8.17-0ubuntu2) ... Step #1: Setting up pandoc (2.5-3build2) ... Step #1: Setting up libgcrypt20-dev (1.8.5-5ubuntu1.1) ... Step #1: Setting up libfreetype6:amd64 (2.10.1-2ubuntu0.3) ... Step #1: Setting up libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #1: Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #1: Setting up shared-mime-info (1.15-1) ... Step #1: Setting up libcroco3:amd64 (0.6.13-1) ... Step #1: Setting up autoconf (2.69-11.1) ... Step #1: Setting up cmocka-doc (1.1.5-2) ... Step #1: Setting up libxml-libxml-perl (2.0134+dfsg-1build1) ... Step #1: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... Step #1: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... Step #1: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #1: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #1: Setting up libwww-robotrules-perl (6.02-1) ... Step #1: Setting up libhtml-parser-perl (3.72-5) ... Step #1: Setting up bison (2:3.5.1+dfsg-1) ... Step #1: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #1: Setting up python-yaml (5.3.1-1ubuntu0.1) ... Step #1: Setting up libtiff5:amd64 (4.1.0+git191117-2ubuntu0.20.04.13) ... Step #1: Setting up libfontconfig1:amd64 (2.13.1-2ubuntu3) ... Step #1: Setting up clang-6.0 (1:6.0.1-14) ... Step #1: Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #1: Setting up libmount-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1: Setting up libio-socket-ssl-perl (2.067-1) ... Step #1: Setting up libomp-dev (1:10.0-50~exp1) ... Step #1: Setting up libhttp-message-perl (6.22-1) ... Step #1: Setting up libhtml-form-perl (6.07-1) ... Step #1: Setting up automake (1:1.16.1-4ubuntu6) ... Step #1: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1: Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #1: Setting up libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.7) ... Step #1: Setting up libcanberra0:amd64 (0.30-7ubuntu1) ... Step #1: Setting up libhttp-negotiate-perl (6.01-1) ... Step #1: Setting up gettext (0.19.8.1-10build1) ... Step #1: Setting up vim (2:8.1.2269-1ubuntu5.23) ... Step #1: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/vim (vim) in auto mode Step #1: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/vimdiff (vimdiff) in auto mode Step #1: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/rvim (rvim) in auto mode Step #1: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/rview (rview) in auto mode Step #1: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/vi (vi) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/da/man1/vi.1.gz because associated file /usr/share/man/da/man1/vim.1.gz (of link group vi) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/de/man1/vi.1.gz because associated file /usr/share/man/de/man1/vim.1.gz (of link group vi) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/fr/man1/vi.1.gz because associated file /usr/share/man/fr/man1/vim.1.gz (of link group vi) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/it/man1/vi.1.gz because associated file /usr/share/man/it/man1/vim.1.gz (of link group vi) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/ja/man1/vi.1.gz because associated file /usr/share/man/ja/man1/vim.1.gz (of link group vi) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/pl/man1/vi.1.gz because associated file /usr/share/man/pl/man1/vim.1.gz (of link group vi) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/ru/man1/vi.1.gz because associated file /usr/share/man/ru/man1/vim.1.gz (of link group vi) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/vi.1.gz because associated file /usr/share/man/man1/vim.1.gz (of link group vi) doesn't exist Step #1: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/view (view) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/da/man1/view.1.gz because associated file /usr/share/man/da/man1/vim.1.gz (of link group view) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/de/man1/view.1.gz because associated file /usr/share/man/de/man1/vim.1.gz (of link group view) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/fr/man1/view.1.gz because associated file /usr/share/man/fr/man1/vim.1.gz (of link group view) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/it/man1/view.1.gz because associated file /usr/share/man/it/man1/vim.1.gz (of link group view) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/ja/man1/view.1.gz because associated file /usr/share/man/ja/man1/vim.1.gz (of link group view) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/pl/man1/view.1.gz because associated file /usr/share/man/pl/man1/vim.1.gz (of link group view) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/ru/man1/view.1.gz because associated file /usr/share/man/ru/man1/vim.1.gz (of link group view) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/view.1.gz because associated file /usr/share/man/man1/vim.1.gz (of link group view) doesn't exist Step #1: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/ex (ex) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/da/man1/ex.1.gz because associated file /usr/share/man/da/man1/vim.1.gz (of link group ex) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/de/man1/ex.1.gz because associated file /usr/share/man/de/man1/vim.1.gz (of link group ex) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/fr/man1/ex.1.gz because associated file /usr/share/man/fr/man1/vim.1.gz (of link group ex) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/it/man1/ex.1.gz because associated file /usr/share/man/it/man1/vim.1.gz (of link group ex) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/ja/man1/ex.1.gz because associated file /usr/share/man/ja/man1/vim.1.gz (of link group ex) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/pl/man1/ex.1.gz because associated file /usr/share/man/pl/man1/vim.1.gz (of link group ex) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/ru/man1/ex.1.gz because associated file /usr/share/man/ru/man1/vim.1.gz (of link group ex) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/ex.1.gz because associated file /usr/share/man/man1/vim.1.gz (of link group ex) doesn't exist Step #1: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/editor (editor) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/da/man1/editor.1.gz because associated file /usr/share/man/da/man1/vim.1.gz (of link group editor) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/de/man1/editor.1.gz because associated file /usr/share/man/de/man1/vim.1.gz (of link group editor) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/fr/man1/editor.1.gz because associated file /usr/share/man/fr/man1/vim.1.gz (of link group editor) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/it/man1/editor.1.gz because associated file /usr/share/man/it/man1/vim.1.gz (of link group editor) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/ja/man1/editor.1.gz because associated file /usr/share/man/ja/man1/vim.1.gz (of link group editor) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/pl/man1/editor.1.gz because associated file /usr/share/man/pl/man1/vim.1.gz (of link group editor) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/ru/man1/editor.1.gz because associated file /usr/share/man/ru/man1/vim.1.gz (of link group editor) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/editor.1.gz because associated file /usr/share/man/man1/vim.1.gz (of link group editor) doesn't exist Step #1: Setting up libhttp-cookies-perl (6.08-1) ... Step #1: Setting up clang-tools-6.0 (1:6.0.1-14) ... Step #1: Setting up libhtml-tree-perl (5.07-2) ... Step #1: Setting up python3-yaml (5.3.1-1ubuntu0.1) ... Step #1: Setting up libhtml-format-perl (2.12-1) ... Step #1: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1: Setting up libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: Setting up libnet-smtp-ssl-perl (1.04-1) ... Step #1: Setting up libmailtools-perl (2.21-1) ... Step #1: Setting up libgd3:amd64 (2.2.5-5.2ubuntu2.1) ... Step #1: Setting up texinfo (6.7.0.dfsg.2-5) ... Step #1: Setting up libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #1: Setting up libgd-perl (2.71-2build1) ... Step #1: Setting up liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #1: Setting up libwww-perl (6.43-1) ... Step #1: Setting up libxml-parser-perl (2.46-1) ... Step #1: Setting up libxml-sax-expat-perl (0.51-1) ... Step #1: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::Expat with priority 50... Step #1: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #1: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #1: Removing intermediate container c6cf772178a8 Step #1: ---> e3302b406d63 Step #1: Step 3/21 : RUN update-alternatives --install /usr/bin/clang clang /usr/bin/clang-6.0 100 Step #1: ---> Running in f39e4660bc90 Step #1: update-alternatives: using /usr/bin/clang-6.0 to provide /usr/bin/clang (clang) in auto mode Step #1: Removing intermediate container f39e4660bc90 Step #1: ---> 4dea7f3e032c Step #1: Step 4/21 : RUN update-alternatives --install /usr/bin/scan-build scan-build /usr/bin/scan-build-6.0 100 Step #1: ---> Running in 999f95bc90ae Step #1: update-alternatives: using /usr/bin/scan-build-6.0 to provide /usr/bin/scan-build (scan-build) in auto mode Step #1: Removing intermediate container 999f95bc90ae Step #1: ---> c38525915230 Step #1: Step 5/21 : ARG autoconf_archive=autoconf-archive-2018.03.13 Step #1: ---> Running in 31cbf3555c89 Step #1: Removing intermediate container 31cbf3555c89 Step #1: ---> 96f666dca8eb Step #1: Step 6/21 : WORKDIR /tmp Step #1: ---> Running in f0fb16e311ca Step #1: Removing intermediate container f0fb16e311ca Step #1: ---> 101ba3f30dd3 Step #1: Step 7/21 : RUN wget --quiet --show-progress --progress=dot:giga "http://mirror.kumi.systems/gnu/autoconf-archive/$autoconf_archive.tar.xz" && tar -xf $autoconf_archive.tar.xz && rm $autoconf_archive.tar.xz && cd $autoconf_archive && ./configure --prefix=/usr && make -j $(nproc) && make install Step #1: ---> Running in 1358a7e21a02 Step #1:  Step #1: 0K 100% 1000K=0.6schecking for a BSD-compatible install... /usr/bin/install -c Step #1: checking whether build environment is sane... yes Step #1: checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #1: checking for gawk... no Step #1: checking for mawk... mawk Step #1: checking whether make sets $(MAKE)... yes Step #1: checking whether make supports nested variables... yes Step #1: configure: GNU Autoconf Archive 2018.03.13 Step #1: checking for a sed that does not truncate output... /usr/bin/sed Step #1: checking that generated files are newer than configure... done Step #1: configure: creating ./config.status Step #1: config.status: creating Makefile Step #1: config.status: creating doc/Makefile Step #1: Making all in doc Step #1: make[1]: Entering directory '/tmp/autoconf-archive-2018.03.13/doc' Step #1: make[1]: Nothing to be done for 'all'. Step #1: make[1]: Leaving directory '/tmp/autoconf-archive-2018.03.13/doc' Step #1: make[1]: Entering directory '/tmp/autoconf-archive-2018.03.13' Step #1: make[1]: Nothing to be done for 'all-am'. Step #1: make[1]: Leaving directory '/tmp/autoconf-archive-2018.03.13' Step #1: Making install in doc Step #1: make[1]: Entering directory '/tmp/autoconf-archive-2018.03.13/doc' Step #1: make[2]: Entering directory '/tmp/autoconf-archive-2018.03.13/doc' Step #1: make[2]: Nothing to be done for 'install-exec-am'. Step #1: /usr/bin/mkdir -p '/usr/share/info' Step #1: /usr/bin/install -c -m 644 ./autoconf-archive.info '/usr/share/info' Step #1: make[2]: Leaving directory '/tmp/autoconf-archive-2018.03.13/doc' Step #1: make[1]: Leaving directory '/tmp/autoconf-archive-2018.03.13/doc' Step #1: make[1]: Entering directory '/tmp/autoconf-archive-2018.03.13' Step #1: make[2]: Entering directory '/tmp/autoconf-archive-2018.03.13' Step #1: make[2]: Nothing to be done for 'install-exec-am'. Step #1: /usr/bin/mkdir -p '/usr/share/aclocal' Step #1: /usr/bin/install -c -m 644 m4/ax_absolute_header.m4 m4/ax_ac_append_to_file.m4 m4/ax_ac_print_to_file.m4 m4/ax_add_am_macro.m4 m4/ax_add_am_macro_static.m4 m4/ax_add_am_trilinos_makefile_export.m4 m4/ax_add_fortify_source.m4 m4/ax_add_recursive_am_macro.m4 m4/ax_add_recursive_am_macro_static.m4 m4/ax_afs.m4 m4/ax_am_jobserver.m4 m4/ax_am_macros.m4 m4/ax_am_macros_static.m4 m4/ax_am_override_var.m4 m4/ax_append_compile_flags.m4 m4/ax_append_flag.m4 m4/ax_append_link_flags.m4 m4/ax_append_to_file.m4 m4/ax_arg_with_path_style.m4 m4/ax_asm_inline.m4 m4/ax_at_check_pattern.m4 m4/ax_auto_include_headers.m4 m4/ax_berkeley_db.m4 m4/ax_berkeley_db_cxx.m4 m4/ax_blas.m4 m4/ax_blas_f77_func.m4 m4/ax_boost_asio.m4 m4/ax_boost_base.m4 m4/ax_boost_chrono.m4 m4/ax_boost_context.m4 m4/ax_boost_coroutine.m4 m4/ax_boost_date_time.m4 m4/ax_boost_filesystem.m4 m4/ax_boost_iostreams.m4 m4/ax_boost_locale.m4 m4/ax_boost_log.m4 m4/ax_boost_log_setup.m4 m4/ax_boost_program_options.m4 m4/ax_boost_python.m4 m4/ax_boost_regex.m4 '/usr/share/aclocal' Step #1: /usr/bin/install -c -m 644 m4/ax_boost_serialization.m4 m4/ax_boost_signals.m4 m4/ax_boost_system.m4 m4/ax_boost_test_exec_monitor.m4 m4/ax_boost_thread.m4 m4/ax_boost_unit_test_framework.m4 m4/ax_boost_wave.m4 m4/ax_boost_wserialization.m4 m4/ax_build_date_epoch.m4 m4/ax_c99_inline.m4 m4/ax_c___attribute__.m4 m4/ax_c_arithmetic_rshift.m4 m4/ax_c_compile_value.m4 m4/ax_c_declare_block.m4 m4/ax_c_float_words_bigendian.m4 m4/ax_c_long_long.m4 m4/ax_c_referenceable_passed_va_list.m4 m4/ax_c_var_func.m4 m4/ax_cache_size.m4 m4/ax_caolan_check_package.m4 m4/ax_caolan_search_package.m4 m4/ax_cc_for_build.m4 m4/ax_cc_maxopt.m4 m4/ax_cf_ebcdic.m4 m4/ax_cflags_aix_option.m4 m4/ax_cflags_force_c89.m4 m4/ax_cflags_hpux_option.m4 m4/ax_cflags_irix_option.m4 m4/ax_cflags_no_writable_strings.m4 m4/ax_cflags_strict_prototypes.m4 m4/ax_cflags_sun_option.m4 m4/ax_cflags_warn_all.m4 m4/ax_check_aligned_access_required.m4 m4/ax_check_allocated_ctime.m4 m4/ax_check_awk__v.m4 m4/ax_check_awk__x_escapes.m4 m4/ax_check_awk_and.m4 m4/ax_check_awk_argind.m4 m4/ax_check_awk_array_delete.m4 m4/ax_check_awk_array_delete_elem.m4 '/usr/share/aclocal' Step #1: /usr/bin/install -c -m 644 m4/ax_check_awk_array_in.m4 m4/ax_check_awk_asort.m4 m4/ax_check_awk_asorti.m4 m4/ax_check_awk_associative_array.m4 m4/ax_check_awk_atan2.m4 m4/ax_check_awk_compl.m4 m4/ax_check_awk_conditional_expression.m4 m4/ax_check_awk_cos.m4 m4/ax_check_awk_environ.m4 m4/ax_check_awk_errno.m4 m4/ax_check_awk_exit.m4 m4/ax_check_awk_exp.m4 m4/ax_check_awk_gensub.m4 m4/ax_check_awk_getline.m4 m4/ax_check_awk_gsub.m4 m4/ax_check_awk_ignorecase.m4 m4/ax_check_awk_index.m4 m4/ax_check_awk_int.m4 m4/ax_check_awk_length.m4 m4/ax_check_awk_log.m4 m4/ax_check_awk_lshift.m4 m4/ax_check_awk_match_2parms.m4 m4/ax_check_awk_match_3parms.m4 m4/ax_check_awk_operator_multiply_multiply.m4 m4/ax_check_awk_operator_square.m4 m4/ax_check_awk_or.m4 m4/ax_check_awk_printf.m4 m4/ax_check_awk_rand.m4 m4/ax_check_awk_rshift.m4 m4/ax_check_awk_sin.m4 m4/ax_check_awk_split.m4 m4/ax_check_awk_sprintf.m4 m4/ax_check_awk_sqrt.m4 m4/ax_check_awk_srand.m4 m4/ax_check_awk_strftime.m4 m4/ax_check_awk_strtonum.m4 m4/ax_check_awk_sub.m4 m4/ax_check_awk_substr.m4 m4/ax_check_awk_system.m4 m4/ax_check_awk_systime.m4 '/usr/share/aclocal' Step #1: /usr/bin/install -c -m 644 m4/ax_check_awk_tolower.m4 m4/ax_check_awk_toupper.m4 m4/ax_check_awk_user_defined_functions.m4 m4/ax_check_awk_var_regexp.m4 m4/ax_check_awk_variable_value_pairs.m4 m4/ax_check_awk_xor.m4 m4/ax_check_class.m4 m4/ax_check_classpath.m4 m4/ax_check_compile_flag.m4 m4/ax_check_define.m4 m4/ax_check_docbook_dtd.m4 m4/ax_check_docbook_xslt.m4 m4/ax_check_docbook_xslt_min.m4 m4/ax_check_dos_filesys.m4 m4/ax_check_enable_debug.m4 m4/ax_check_func_in.m4 m4/ax_check_gd.m4 m4/ax_check_gir_symbols_gjs.m4 m4/ax_check_girs_gjs.m4 m4/ax_check_gl.m4 m4/ax_check_glu.m4 m4/ax_check_glut.m4 m4/ax_check_glx.m4 m4/ax_check_gnu_make.m4 m4/ax_check_icu.m4 m4/ax_check_java_home.m4 m4/ax_check_java_plugin.m4 m4/ax_check_junit.m4 m4/ax_check_library.m4 m4/ax_check_link_flag.m4 m4/ax_check_mysql.m4 m4/ax_check_mysql_db.m4 m4/ax_check_mysqlr.m4 m4/ax_check_off64_t.m4 m4/ax_check_openssl.m4 m4/ax_check_page_aligned_malloc.m4 m4/ax_check_pathfind.m4 m4/ax_check_pathname_style.m4 m4/ax_check_pgsql_db.m4 m4/ax_check_posix_regcomp.m4 '/usr/share/aclocal' Step #1: /usr/bin/install -c -m 644 m4/ax_check_posix_sysinfo.m4 m4/ax_check_postgres_db.m4 m4/ax_check_preproc_flag.m4 m4/ax_check_rqrd_class.m4 m4/ax_check_sign.m4 m4/ax_check_strcspn.m4 m4/ax_check_strftime.m4 m4/ax_check_struct_for.m4 m4/ax_check_symbol.m4 m4/ax_check_sys_siglist.m4 m4/ax_check_typedef.m4 m4/ax_check_uname_syscall.m4 m4/ax_check_user.m4 m4/ax_check_vscript.m4 m4/ax_check_x86_features.m4 m4/ax_check_zlib.m4 m4/ax_code_coverage.m4 m4/ax_compare_version.m4 m4/ax_compile_check_sizeof.m4 m4/ax_compiler_flags.m4 m4/ax_compiler_flags_cflags.m4 m4/ax_compiler_flags_cxxflags.m4 m4/ax_compiler_flags_gir.m4 m4/ax_compiler_flags_ldflags.m4 m4/ax_compiler_vendor.m4 m4/ax_compiler_version.m4 m4/ax_compute_relative_paths.m4 m4/ax_compute_standard_relative_paths.m4 m4/ax_cond_with_level.m4 m4/ax_config_feature.m4 m4/ax_configure_args.m4 m4/ax_count_cpus.m4 m4/ax_cpu_freq.m4 m4/ax_cpu_vendor.m4 m4/ax_create_generic_config.m4 m4/ax_create_pkgconfig_info.m4 m4/ax_create_stdint_h.m4 m4/ax_create_target_h.m4 m4/ax_cvs.m4 m4/ax_cxx_bool.m4 '/usr/share/aclocal' Step #1: /usr/bin/install -c -m 644 m4/ax_cxx_compile_stdcxx.m4 m4/ax_cxx_compile_stdcxx_0x.m4 m4/ax_cxx_compile_stdcxx_11.m4 m4/ax_cxx_compile_stdcxx_14.m4 m4/ax_cxx_compile_stdcxx_17.m4 m4/ax_cxx_complex_math_in_namespace_std.m4 m4/ax_cxx_const_cast.m4 m4/ax_cxx_cppflags_std_lang.m4 m4/ax_cxx_cxxflags_std_lang.m4 m4/ax_cxx_default_template_parameters.m4 m4/ax_cxx_delete_method.m4 m4/ax_cxx_dtor_after_atexit.m4 m4/ax_cxx_dynamic_cast.m4 m4/ax_cxx_enum_computations.m4 m4/ax_cxx_enum_computations_with_cast.m4 m4/ax_cxx_erase_iterator_type.m4 m4/ax_cxx_exceptions.m4 m4/ax_cxx_explicit.m4 m4/ax_cxx_explicit_instantiations.m4 m4/ax_cxx_explicit_template_function_qualification.m4 m4/ax_cxx_extern_template.m4 m4/ax_cxx_full_specialization_syntax.m4 m4/ax_cxx_function_nontype_parameters.m4 m4/ax_cxx_function_try_blocks.m4 m4/ax_cxx_gcc_abi_demangle.m4 m4/ax_cxx_gnucxx_hashmap.m4 m4/ax_cxx_have_bad_function_call.m4 m4/ax_cxx_have_bind.m4 m4/ax_cxx_have_bit_and.m4 m4/ax_cxx_have_bit_or.m4 m4/ax_cxx_have_bit_xor.m4 m4/ax_cxx_have_complex.m4 m4/ax_cxx_have_complex_math1.m4 m4/ax_cxx_have_complex_math2.m4 m4/ax_cxx_have_cref.m4 m4/ax_cxx_have_empty_iostream.m4 m4/ax_cxx_have_ext_hash_map.m4 m4/ax_cxx_have_ext_hash_set.m4 m4/ax_cxx_have_ext_slist.m4 m4/ax_cxx_have_freeze_sstream.m4 '/usr/share/aclocal' Step #1: /usr/bin/install -c -m 644 m4/ax_cxx_have_function.m4 m4/ax_cxx_have_hash.m4 m4/ax_cxx_have_ieee_math.m4 m4/ax_cxx_have_is_bind_expression.m4 m4/ax_cxx_have_is_placeholder.m4 m4/ax_cxx_have_koenig_lookup.m4 m4/ax_cxx_have_long_long_for_iostream.m4 m4/ax_cxx_have_mem_fn.m4 m4/ax_cxx_have_numeric_limits.m4 m4/ax_cxx_have_placeholders.m4 m4/ax_cxx_have_ref.m4 m4/ax_cxx_have_reference_wrapper.m4 m4/ax_cxx_have_sstream.m4 m4/ax_cxx_have_std.m4 m4/ax_cxx_have_stl.m4 m4/ax_cxx_have_string_push_back.m4 m4/ax_cxx_have_system_v_math.m4 m4/ax_cxx_have_valarray.m4 m4/ax_cxx_have_vector_at.m4 m4/ax_cxx_header_pre_stdcxx.m4 m4/ax_cxx_header_stdcxx_0x.m4 m4/ax_cxx_header_stdcxx_98.m4 m4/ax_cxx_header_stdcxx_tr1.m4 m4/ax_cxx_header_tr1_unordered_map.m4 m4/ax_cxx_header_tr1_unordered_set.m4 m4/ax_cxx_header_unordered_map.m4 m4/ax_cxx_header_unordered_set.m4 m4/ax_cxx_ldflags_std_lang.m4 m4/ax_cxx_member_constants.m4 m4/ax_cxx_member_templates.m4 m4/ax_cxx_member_templates_outside_class.m4 m4/ax_cxx_mutable.m4 m4/ax_cxx_namespace_std.m4 m4/ax_cxx_namespaces.m4 m4/ax_cxx_new_for_scoping.m4 m4/ax_cxx_old_for_scoping.m4 m4/ax_cxx_partial_ordering.m4 m4/ax_cxx_partial_specialization.m4 m4/ax_cxx_reinterpret_cast.m4 m4/ax_cxx_restrict_this.m4 '/usr/share/aclocal' Step #1: /usr/bin/install -c -m 644 m4/ax_cxx_rtti.m4 m4/ax_cxx_rvalue_references.m4 m4/ax_cxx_static_cast.m4 m4/ax_cxx_stlport_hashmap.m4 m4/ax_cxx_template_keyword_qualifier.m4 m4/ax_cxx_template_qualified_base_class.m4 m4/ax_cxx_template_qualified_return_type.m4 m4/ax_cxx_template_scoped_argument_matching.m4 m4/ax_cxx_templates.m4 m4/ax_cxx_templates_as_template_arguments.m4 m4/ax_cxx_typename.m4 m4/ax_cxx_use_numtrait.m4 m4/ax_cxx_var_prettyfunc.m4 m4/ax_cxx_verbose_terminate_handler.m4 m4/ax_czmq.m4 m4/ax_decl_wchar_max.m4 m4/ax_define_integer_bits.m4 m4/ax_define_sub_path.m4 m4/ax_dirname.m4 m4/ax_dist_msi.m4 m4/ax_dist_rpm.m4 m4/ax_dll_string.m4 m4/ax_elisp.m4 m4/ax_enable_builddir.m4 m4/ax_execinfo.m4 m4/ax_expand_prefix.m4 m4/ax_ext.m4 m4/ax_ext_check_header.m4 m4/ax_ext_have_lib.m4 m4/ax_extend_srcdir.m4 m4/ax_extra_dist.m4 m4/ax_f77_cmain_fflags.m4 m4/ax_f90_header.m4 m4/ax_f90_internal_headmod.m4 m4/ax_f90_library.m4 m4/ax_f90_library_setup.m4 m4/ax_f90_module.m4 m4/ax_f90_module_extension.m4 m4/ax_f90_module_flag.m4 m4/ax_fc_check_define.m4 '/usr/share/aclocal' Step #1: /usr/bin/install -c -m 644 m4/ax_file_escapes.m4 m4/ax_find_hamcrest.m4 m4/ax_find_junit.m4 m4/ax_find_scala_stdlib.m4 m4/ax_forceinline.m4 m4/ax_func_accept_argtypes.m4 m4/ax_func_getopt_long.m4 m4/ax_func_memmove.m4 m4/ax_func_mkdir.m4 m4/ax_func_posix_memalign.m4 m4/ax_func_snprintf.m4 m4/ax_func_which_gethostbyname_r.m4 m4/ax_func_which_getservbyname_r.m4 m4/ax_gcc_archflag.m4 m4/ax_gcc_builtin.m4 m4/ax_gcc_const_call.m4 m4/ax_gcc_func_attribute.m4 m4/ax_gcc_lib.m4 m4/ax_gcc_libgcc_eh.m4 m4/ax_gcc_libsupcxx.m4 m4/ax_gcc_malloc_call.m4 m4/ax_gcc_var_attribute.m4 m4/ax_gcc_warn_unused_result.m4 m4/ax_gcc_x86_avx_xgetbv.m4 m4/ax_gcc_x86_cpu_supports.m4 m4/ax_gcc_x86_cpuid.m4 m4/ax_generate_changelog.m4 m4/ax_gnu_autotest.m4 m4/ax_have_adns.m4 m4/ax_have_epoll.m4 m4/ax_have_poll.m4 m4/ax_have_qt.m4 m4/ax_have_select.m4 m4/ax_include_strcasecmp.m4 m4/ax_install_files.m4 m4/ax_is_release.m4 m4/ax_java_check_class.m4 m4/ax_java_options.m4 m4/ax_jni_include_dir.m4 m4/ax_lapack.m4 '/usr/share/aclocal' Step #1: /usr/bin/install -c -m 644 m4/ax_lib_beecrypt.m4 m4/ax_lib_cgal_core.m4 m4/ax_lib_crypto.m4 m4/ax_lib_curl.m4 m4/ax_lib_ev.m4 m4/ax_lib_expat.m4 m4/ax_lib_firebird.m4 m4/ax_lib_gcrypt.m4 m4/ax_lib_gdal.m4 m4/ax_lib_hdf5.m4 m4/ax_lib_id3.m4 m4/ax_lib_libkml.m4 m4/ax_lib_metis.m4 m4/ax_lib_mysql.m4 m4/ax_lib_mysqlcppconn.m4 m4/ax_lib_netcdf4.m4 m4/ax_lib_nettle.m4 m4/ax_lib_nokalva.m4 m4/ax_lib_oracle_occi.m4 m4/ax_lib_oracle_oci.m4 m4/ax_lib_orbit2.m4 m4/ax_lib_postgresql.m4 m4/ax_lib_readline.m4 m4/ax_lib_samtools.m4 m4/ax_lib_socket_nsl.m4 m4/ax_lib_sqlite3.m4 m4/ax_lib_tabix.m4 m4/ax_lib_taglib.m4 m4/ax_lib_trace.m4 m4/ax_lib_upnp.m4 m4/ax_lib_wad.m4 m4/ax_lib_xalan.m4 m4/ax_lib_xerces.m4 m4/ax_lib_xml_security.m4 m4/ax_libgcj_jar.m4 m4/ax_libtoolize_cflags.m4 m4/ax_llvm.m4 m4/ax_lua.m4 m4/ax_luarocks_rock.m4 m4/ax_maintainer_mode_auto_silent.m4 '/usr/share/aclocal' Step #1: /usr/bin/install -c -m 644 m4/ax_missing_prog.m4 m4/ax_mpi.m4 m4/ax_mpip.m4 m4/ax_need_awk.m4 m4/ax_normalize_path.m4 m4/ax_not_enable_frame_pointer.m4 m4/ax_numeric_namedlevel.m4 m4/ax_open62541_check_h.m4 m4/ax_open62541_check_lib.m4 m4/ax_open62541_path.m4 m4/ax_openmp.m4 m4/ax_patch_libtool_changing_cmds_ifs.m4 m4/ax_path_bdb.m4 m4/ax_path_generic.m4 m4/ax_path_lib_pcre.m4 m4/ax_path_milter.m4 m4/ax_path_missing.m4 m4/ax_perl_ext.m4 m4/ax_perl_ext_flags.m4 m4/ax_perl_module_version.m4 m4/ax_pgsql_priv_root.m4 m4/ax_pkg_check_modules.m4 m4/ax_pkg_mico.m4 m4/ax_pkg_swig.m4 m4/ax_prefix_config_h.m4 m4/ax_print_to_file.m4 m4/ax_printf_size_t.m4 m4/ax_prog_apache.m4 m4/ax_prog_bison.m4 m4/ax_prog_bison_version.m4 m4/ax_prog_cc_char_subscripts.m4 m4/ax_prog_cc_for_build.m4 m4/ax_prog_cc_mpi.m4 m4/ax_prog_cp_s.m4 m4/ax_prog_crontab.m4 m4/ax_prog_cxx_for_build.m4 m4/ax_prog_cxx_mpi.m4 m4/ax_prog_date.m4 m4/ax_prog_dotnetcore_version.m4 m4/ax_prog_doxygen.m4 '/usr/share/aclocal' Step #1: /usr/bin/install -c -m 644 m4/ax_prog_emacs.m4 m4/ax_prog_f77_mpi.m4 m4/ax_prog_fasm.m4 m4/ax_prog_fasm_opt.m4 m4/ax_prog_fc_mpi.m4 m4/ax_prog_fig2dev.m4 m4/ax_prog_flex.m4 m4/ax_prog_flex_version.m4 m4/ax_prog_gjs.m4 m4/ax_prog_guile_version.m4 m4/ax_prog_haxe_version.m4 m4/ax_prog_help2man.m4 m4/ax_prog_hla.m4 m4/ax_prog_hla_opt.m4 m4/ax_prog_httpd.m4 m4/ax_prog_jar.m4 m4/ax_prog_java.m4 m4/ax_prog_java_cc.m4 m4/ax_prog_java_works.m4 m4/ax_prog_javac.m4 m4/ax_prog_javac_works.m4 m4/ax_prog_javadoc.m4 m4/ax_prog_javah.m4 m4/ax_prog_masm.m4 m4/ax_prog_masm_opt.m4 m4/ax_prog_md5sum.m4 m4/ax_prog_modprobe.m4 m4/ax_prog_mysql.m4 m4/ax_prog_mysqladmin.m4 m4/ax_prog_mysqld.m4 m4/ax_prog_mysqlimport.m4 m4/ax_prog_mysqlshow.m4 m4/ax_prog_nasm.m4 m4/ax_prog_nasm_opt.m4 m4/ax_prog_perl_modules.m4 m4/ax_prog_perl_version.m4 m4/ax_prog_pgclient.m4 m4/ax_prog_python_version.m4 m4/ax_prog_ruby_version.m4 m4/ax_prog_scala.m4 '/usr/share/aclocal' Step #1: /usr/bin/install -c -m 644 m4/ax_prog_scalac.m4 m4/ax_prog_scp.m4 m4/ax_prog_splint.m4 m4/ax_prog_ssh.m4 m4/ax_prog_tasm.m4 m4/ax_prog_tasm_opt.m4 m4/ax_prog_tcl.m4 m4/ax_prog_xsltproc.m4 m4/ax_prog_yasm.m4 m4/ax_prog_yasm_opt.m4 m4/ax_prototype.m4 m4/ax_prototype_accept.m4 m4/ax_prototype_getsockname.m4 m4/ax_prototype_setsockopt.m4 m4/ax_pthread.m4 m4/ax_python.m4 m4/ax_python_config_var.m4 m4/ax_python_devel.m4 m4/ax_python_embed.m4 m4/ax_python_module.m4 m4/ax_python_module_version.m4 m4/ax_r_package.m4 m4/ax_recursive_eval.m4 m4/ax_require_defined.m4 m4/ax_require_one_func.m4 m4/ax_restore_flags.m4 m4/ax_restore_flags_with_prefix.m4 m4/ax_rpm_init.m4 m4/ax_ruby_devel.m4 m4/ax_ruby_ext.m4 m4/ax_save_flags.m4 m4/ax_save_flags_with_prefix.m4 m4/ax_set_default_paths_system.m4 m4/ax_short_sleep.m4 m4/ax_silent_mode.m4 m4/ax_sip_devel.m4 m4/ax_spec_file.m4 m4/ax_spec_package_version.m4 m4/ax_split_version.m4 m4/ax_string_strcasecmp.m4 '/usr/share/aclocal' Step #1: /usr/bin/install -c -m 644 m4/ax_strings_strcasecmp.m4 m4/ax_struct_semun.m4 m4/ax_subdir_files.m4 m4/ax_subdirs_configure.m4 m4/ax_subst_with.m4 m4/ax_swig_enable_cxx.m4 m4/ax_swig_multi_module_support.m4 m4/ax_swig_python.m4 m4/ax_switch_flags.m4 m4/ax_sys_dev_poll.m4 m4/ax_sys_largefile_sensitive.m4 m4/ax_sys_perlsharpbang.m4 m4/ax_sys_weak_alias.m4 m4/ax_sysv_ipc.m4 m4/ax_tls.m4 m4/ax_trilinos_amesos.m4 m4/ax_trilinos_base.m4 m4/ax_trilinos_epetra.m4 m4/ax_trilinos_epetraext.m4 m4/ax_trilinos_epetraext_hdf5.m4 m4/ax_trilinos_rtop.m4 m4/ax_trilinos_rythmos.m4 m4/ax_trilinos_teuchos.m4 m4/ax_trilinos_thyra.m4 m4/ax_trilinos_thyra_epetra.m4 m4/ax_trilinos_thyra_epetraext.m4 m4/ax_try_awk_anyout.m4 m4/ax_try_awk_expout.m4 m4/ax_try_compile_java.m4 m4/ax_try_run_java.m4 m4/ax_type_socklen_t.m4 m4/ax_upload.m4 m4/ax_valgrind_check.m4 m4/ax_var_pop.m4 m4/ax_var_push.m4 m4/ax_var_timezone_externals.m4 m4/ax_very_nice.m4 m4/ax_warning_default_aclocaldir.m4 m4/ax_warning_default_pkgconfig.m4 m4/ax_wint_t.m4 '/usr/share/aclocal' Step #1: /usr/bin/install -c -m 644 m4/ax_with_apxs.m4 m4/ax_with_build_path.m4 m4/ax_with_curses.m4 m4/ax_with_curses_extra.m4 m4/ax_with_dmalloc.m4 m4/ax_with_mpatrol.m4 m4/ax_with_prog.m4 m4/ax_xercesc.m4 m4/ax_xsdcxx.m4 m4/ax_xtra_classpath.m4 m4/ax_zmq.m4 m4/ax_zoneinfo.m4 '/usr/share/aclocal' Step #1: /usr/bin/mkdir -p '/usr/share/autoconf-archive' Step #1: /usr/bin/install -c -m 644 AUTHORS COPYING COPYING.EXCEPTION README '/usr/share/autoconf-archive' Step #1: make[2]: Leaving directory '/tmp/autoconf-archive-2018.03.13' Step #1: make[1]: Leaving directory '/tmp/autoconf-archive-2018.03.13' Step #1: Removing intermediate container 1358a7e21a02 Step #1: ---> 343494ea385f Step #1: Step 8/21 : RUN rm -fr $autoconf_archive.tar.xz Step #1: ---> Running in a4d2241abfc3 Step #1: Removing intermediate container a4d2241abfc3 Step #1: ---> dbda4fc9fc0e Step #1: Step 9/21 : ARG ibmtpm_name=ibmtpm1661 Step #1: ---> Running in 5e644fd62550 Step #1: Removing intermediate container 5e644fd62550 Step #1: ---> 2d84ca76780b Step #1: Step 10/21 : WORKDIR /tmp Step #1: ---> Running in b6a69a076ef6 Step #1: Removing intermediate container b6a69a076ef6 Step #1: ---> 93bf473de4a0 Step #1: Step 11/21 : RUN wget --quiet --show-progress --progress=dot:giga "https://downloads.sourceforge.net/project/ibmswtpm2/$ibmtpm_name.tar.gz" && sha256sum $ibmtpm_name.tar.gz | grep ^55145928ad2b24f34be6a0eacf9fb492e10e0ea919b8428c721fa970e85d6147 && mkdir -p $ibmtpm_name && tar xvf $ibmtpm_name.tar.gz -C $ibmtpm_name && rm $ibmtpm_name.tar.gz Step #1: ---> Running in c30294be0bf4 Step #1:  Step #1: 0K 100% 3.24M=0.2s55145928ad2b24f34be6a0eacf9fb492e10e0ea919b8428c721fa970e85d6147 ibmtpm1661.tar.gz Step #1: ./ Step #1: ./LICENSE Step #1: ./tpmvstudio/ Step #1: ./tpmvstudio/tpm_server/ Step #1: ./tpmvstudio/tpm_server/tpm_server.vcxproj Step #1: ./tpmvstudio/tpm_server/tpm_server.vcxproj.filters Step #1: ./tpmvstudio/tpm_server/tpm_server.sln Step #1: ./ibmtpm.doc Step #1: ./README.md Step #1: ./.gitignore Step #1: ./src/ Step #1: ./src/NV_ChangeAuth_fp.h Step #1: ./src/DA_fp.h Step #1: ./src/PolicyOR_fp.h Step #1: ./src/_TPM_Hash_Data_fp.h Step #1: ./src/CryptEccKeyExchange_fp.h Step #1: ./src/HashTestData.h Step #1: ./src/CryptPrimeSieve_fp.h Step #1: ./src/Response_fp.h Step #1: ./src/PCR_SetAuthValue_fp.h Step #1: ./src/BnConvert_fp.h Step #1: ./src/RunCommand.c Step #1: ./src/InternalRoutines.h Step #1: ./src/MakeCredential_fp.h Step #1: ./src/swap.h Step #1: ./src/NV_Extend_fp.h Step #1: ./src/Duplicate_fp.h Step #1: ./src/CommandDispatcher.c Step #1: ./src/PlatformACT_fp.h Step #1: ./src/HashSequenceStart_fp.h Step #1: ./src/NV_Increment_fp.h Step #1: ./src/X509_spt_fp.h Step #1: ./src/AuditCommands.c Step #1: ./src/X509.h Step #1: ./src/LocalityPlat.c Step #1: ./src/Ticket_fp.h Step #1: ./src/HashCommands.c Step #1: ./src/Commands.h Step #1: ./src/CryptDes.c Step #1: ./src/Clock.c Step #1: ./src/CertifyX509_fp.h Step #1: ./src/ContextSave_fp.h Step #1: ./src/GetRandom_fp.h Step #1: ./src/SymmetricCommands.c Step #1: ./src/CommandCodeAttributes_fp.h Step #1: ./src/AttestationCommands.c Step #1: ./src/Load_fp.h Step #1: ./src/PropertyCap_fp.h Step #1: ./src/Time.c Step #1: ./src/EncryptDecrypt_spt.c Step #1: ./src/DebugHelpers_fp.h Step #1: ./src/PP_Commands_fp.h Step #1: ./src/AlgorithmTests_fp.h Step #1: ./src/GetCommandAuditDigest_fp.h Step #1: ./src/IntegrityCommands.c Step #1: ./src/X509_ECC_fp.h Step #1: ./src/makefile11 Step #1: ./src/Vendor_TCG_Test.c Step #1: ./src/Policy_spt_fp.h Step #1: ./src/Bits.c Step #1: ./src/NV_Read_fp.h Step #1: ./src/ContextLoad_fp.h Step #1: ./src/Power.c Step #1: ./src/BnMath.c Step #1: ./src/RsaKeyCache_fp.h Step #1: ./src/Unmarshal_fp.h Step #1: ./src/LICENSE Step #1: ./src/CryptRand_fp.h Step #1: ./src/CommandAttributes.h Step #1: ./src/BnMath_fp.h Step #1: ./src/RsaKeyCache.c Step #1: ./src/KdfTestData.h Step #1: ./src/NV_UndefineSpace_fp.h Step #1: ./src/CryptUtil_fp.h Step #1: ./src/Cancel.c Step #1: ./src/Certify_fp.h Step #1: ./src/Context_spt_fp.h Step #1: ./src/CryptHash.c Step #1: ./src/_TPM_Hash_Start_fp.h Step #1: ./src/CryptPrime_fp.h Step #1: ./src/PPPlat.c Step #1: ./src/RandomCommands.c Step #1: ./src/Policy_spt.c Step #1: ./src/PolicyNameHash_fp.h Step #1: ./src/makefile Step #1: ./src/PCR_Allocate_fp.h Step #1: ./src/PolicyLocality_fp.h Step #1: ./src/CryptRand.c Step #1: ./src/ContextCommands.c Step #1: ./src/ClearControl_fp.h Step #1: ./src/Response.c Step #1: ./src/CryptEcc.h Step #1: ./src/TpmAsn1.h Step #1: ./src/PolicyAuthorize_fp.h Step #1: ./src/TcpServerPosix_fp.h Step #1: ./src/PRNG_TestVectors.h Step #1: ./src/Memory.c Step #1: ./src/CryptPrime.c Step #1: ./src/CryptPrimeSieve.c Step #1: ./src/PlatformClock.h Step #1: ./src/NVMem.c Step #1: ./src/EncryptDecrypt_spt_fp.h Step #1: ./src/PlatformData.c Step #1: ./src/TpmToOsslSupport.c Step #1: ./src/PropertyCap.c Step #1: ./src/Object_spt.c Step #1: ./src/TpmTcpProtocol.h Step #1: ./src/NV_GlobalWriteLock_fp.h Step #1: ./src/GetCapability_fp.h Step #1: ./src/NV_spt.c Step #1: ./src/CryptSym_fp.h Step #1: ./src/Hierarchy.c Step #1: ./src/SelfTest.h Step #1: ./src/TcpServer_fp.h Step #1: ./src/SetCommandCodeAuditStatus_fp.h Step #1: ./src/ZGen_2Phase_fp.h Step #1: ./src/MathOnByteBuffers.c Step #1: ./src/ntc2.c Step #1: ./src/TpmFail.c Step #1: ./src/EncryptDecrypt2_fp.h Step #1: ./src/NVDynamic.c Step #1: ./src/EvictControl_fp.h Step #1: ./src/PolicyPhysicalPresence_fp.h Step #1: ./src/EphemeralCommands.c Step #1: ./src/RSA_Encrypt_fp.h Step #1: ./src/NVReserved.c Step #1: ./src/Create_fp.h Step #1: ./src/CryptRsa.h Step #1: ./src/EACommands.c Step #1: ./src/ResponseCodeProcessing.c Step #1: ./src/TpmAsn1.c Step #1: ./src/StirRandom_fp.h Step #1: ./src/PCR_Extend_fp.h Step #1: ./src/TPMCmdp.c Step #1: ./src/Locality_fp.h Step #1: ./src/ACT_spt_fp.h Step #1: ./src/NV.h Step #1: ./src/X509_spt.c Step #1: ./src/TPMB.h Step #1: ./src/MAC_Start_fp.h Step #1: ./src/PolicySecret_fp.h Step #1: ./src/SessionProcess.c Step #1: ./src/TableDrivenMarshal.c Step #1: ./src/PolicyPassword_fp.h Step #1: ./src/CryptEccCrypt_fp.h Step #1: ./src/MathOnByteBuffers_fp.h Step #1: ./src/MinMax.h Step #1: ./src/Rewrap_fp.h Step #1: ./src/RSA_Decrypt_fp.h Step #1: ./src/DA.c Step #1: ./src/BnConvert.c Step #1: ./src/TpmToOsslDesSupport.c Step #1: ./src/CryptHash.h Step #1: ./src/CommandAudit_fp.h Step #1: ./src/Object_spt_fp.h Step #1: ./src/LoadExternal_fp.h Step #1: ./src/CryptCmac_fp.h Step #1: ./src/CryptEccMain_fp.h Step #1: ./src/PolicyCommandCode_fp.h Step #1: ./src/GetTime_fp.h Step #1: ./src/ChangePPS_fp.h Step #1: ./src/ECC_Parameters_fp.h Step #1: ./src/CryptSelfTest.c Step #1: ./src/PrimeData.c Step #1: ./src/CryptRand.h Step #1: ./src/ECDH_ZGen_fp.h Step #1: ./src/PCR_Read_fp.h Step #1: ./src/Object.c Step #1: ./src/SequenceUpdate_fp.h Step #1: ./src/Manufacture_fp.h Step #1: ./src/TpmBuildSwitches.h Step #1: ./src/PCR_Reset_fp.h Step #1: ./src/ObjectChangeAuth_fp.h Step #1: ./src/NVDynamic_fp.h Step #1: ./src/Platform.h Step #1: ./src/Tpm.h Step #1: ./src/Sign_fp.h Step #1: ./src/Context_spt.c Step #1: ./src/SequenceComplete_fp.h Step #1: ./src/ntc2lib.h Step #1: ./src/TpmError.h Step #1: ./src/AsymmetricCommands.c Step #1: ./src/CryptCmac.c Step #1: ./src/Hash_fp.h Step #1: ./src/SymmetricTestData.h Step #1: ./src/NV_Write_fp.h Step #1: ./src/BaseTypes.h Step #1: ./src/CryptSym.h Step #1: ./src/HierarchyChangeAuth_fp.h Step #1: ./src/makefile.mak Step #1: ./src/SupportLibraryFunctionPrototypes_fp.h Step #1: ./src/PlatformACT.c Step #1: ./src/PlatformACT.h Step #1: ./src/TableMarshalData.c Step #1: ./src/Time_fp.h Step #1: ./src/StartAuthSession_fp.h Step #1: ./src/Ticket.c Step #1: ./src/ntc2lib.c Step #1: ./src/CommandCodeAttributes.c Step #1: ./src/_TPM_Init_fp.h Step #1: ./src/Memory_fp.h Step #1: ./src/Marshal_fp.h Step #1: ./src/ResponseCodeProcessing_fp.h Step #1: ./src/TableMarshal.h Step #1: ./src/CommandDispatchData.h Step #1: ./src/BnValues.h Step #1: ./src/ManagementCommands.c Step #1: ./src/HMAC_Start_fp.h Step #1: ./src/Platform_fp.h Step #1: ./src/TpmToOsslDesSupport_fp.h Step #1: ./src/PCR_SetAuthPolicy_fp.h Step #1: ./src/CapabilityCommands.c Step #1: ./src/AlgorithmCap_fp.h Step #1: ./src/PolicyNV_fp.h Step #1: ./src/ChangeEPS_fp.h Step #1: ./src/HierarchyControl_fp.h Step #1: ./src/CryptRsa.c Step #1: ./src/DuplicationCommands.c Step #1: ./src/CryptUtil.c Step #1: ./src/PP.c Step #1: ./src/CertifyCreation_fp.h Step #1: ./src/PCR_Event_fp.h Step #1: ./src/TestingCommands.c Step #1: ./src/ACT_SetTimeout_fp.h Step #1: ./src/Power_fp.h Step #1: ./src/_TPM_Hash_End_fp.h Step #1: ./src/PolicySigned_fp.h Step #1: ./src/NV_Certify_fp.h Step #1: ./src/Object_fp.h Step #1: ./src/X509_RSA.c Step #1: ./src/SelfTest_fp.h Step #1: ./src/Handle.c Step #1: ./src/EccTestData.h Step #1: ./src/ClockRateAdjust_fp.h Step #1: ./src/BnMemory.c Step #1: ./src/PolicyAuthValue_fp.h Step #1: ./src/VendorString.h Step #1: ./src/EC_Ephemeral_fp.h Step #1: ./src/DictionaryCommands.c Step #1: ./src/CryptSym.c Step #1: ./src/FlushContext_fp.h Step #1: ./src/Session_fp.h Step #1: ./src/DebugHelpers.c Step #1: ./src/TableMarshalTypes.h Step #1: ./src/IoBuffers.c Step #1: ./src/PolicyGetDigest_fp.h Step #1: ./src/PolicyTicket_fp.h Step #1: ./src/PP_fp.h Step #1: ./src/ClockSet_fp.h Step #1: ./src/TpmToOsslSupport_fp.h Step #1: ./src/Handle_fp.h Step #1: ./src/EventSequenceComplete_fp.h Step #1: ./src/CompilerDependencies.h Step #1: ./src/PolicyNvWritten_fp.h Step #1: ./src/BnMemory_fp.h Step #1: ./src/ReadClock_fp.h Step #1: ./src/StartupCommands.c Step #1: ./src/Entropy.c Step #1: ./src/HierarchyCommands.c Step #1: ./src/TpmSizeChecks.c Step #1: ./src/TpmToOsslSym.h Step #1: ./src/TPMCmds.c Step #1: ./src/TpmSizeChecks_fp.h Step #1: ./src/NV_ReadLock_fp.h Step #1: ./src/ExecCommand.c Step #1: ./src/NV_spt_fp.h Step #1: ./src/CryptHash_fp.h Step #1: ./src/Entity_fp.h Step #1: ./src/LibSupport.h Step #1: ./src/GpMacros.h Step #1: ./src/PCR.c Step #1: ./src/CryptSelfTest_fp.h Step #1: ./src/PowerPlat.c Step #1: ./src/TpmAsn1_fp.h Step #1: ./src/Global.h Step #1: ./src/NVReserved_fp.h Step #1: ./src/AlgorithmTests.c Step #1: ./src/Entity.c Step #1: ./src/PolicyRestart_fp.h Step #1: ./src/Quote_fp.h Step #1: ./src/ReadPublic_fp.h Step #1: ./src/SetPrimaryPolicy_fp.h Step #1: ./src/GetSessionAuditDigest_fp.h Step #1: ./src/DictionaryAttackLockReset_fp.h Step #1: ./src/PolicyPCR_fp.h Step #1: ./src/NV_UndefineSpaceSpecial_fp.h Step #1: ./src/GetTestResult_fp.h Step #1: ./src/Import_fp.h Step #1: ./src/Vendor_TCG_Test_fp.h Step #1: ./src/ntc2_fp.h Step #1: ./src/CryptEccKeyExchange.c Step #1: ./src/CryptTest.h Step #1: ./src/TpmTypes.h Step #1: ./src/AlgorithmCap.c Step #1: ./src/PlatformData.h Step #1: ./src/DictionaryAttackParameters_fp.h Step #1: ./src/TcpServer.c Step #1: ./src/CryptEccMain.c Step #1: ./src/VerifySignature_fp.h Step #1: ./src/Bits_fp.h Step #1: ./src/ACT.h Step #1: ./src/applink.c Step #1: ./src/Marshal.c Step #1: ./src/SigningCommands.c Step #1: ./src/Unseal_fp.h Step #1: ./src/CryptEccData.c Step #1: ./src/ECDH_KeyGen_fp.h Step #1: ./src/Commit_fp.h Step #1: ./src/TpmToOsslMath.c Step #1: ./src/Shutdown_fp.h Step #1: ./src/ExecCommand_fp.h Step #1: ./src/PolicyCpHash_fp.h Step #1: ./src/IncrementalSelfTest_fp.h Step #1: ./src/NV_DefineSpace_fp.h Step #1: ./src/TcpServerPosix.c Step #1: ./src/PolicyAuthorizeNV_fp.h Step #1: ./src/makefile-common Step #1: ./src/Unmarshal.c Step #1: ./src/CryptEccSignature.c Step #1: ./src/SessionCommands.c Step #1: ./src/Clear_fp.h Step #1: ./src/Locality.c Step #1: ./src/NV_ReadPublic_fp.h Step #1: ./src/X509_ECC.c Step #1: ./src/RsaTestData.h Step #1: ./src/Session.c Step #1: ./src/TpmToOsslMath_fp.h Step #1: ./src/SessionProcess_fp.h Step #1: ./src/TpmAlgorithmDefines.h Step #1: ./src/TableMarshalDefines.h Step #1: ./src/MAC_fp.h Step #1: ./src/CryptEccSignature_fp.h Step #1: ./src/Unique.c Step #1: ./src/TpmProfile.h Step #1: ./src/Manufacture.c Step #1: ./src/TpmToOsslMath.h Step #1: ./src/CryptDes_fp.h Step #1: ./src/PCR_fp.h Step #1: ./src/ACT_spt.c Step #1: ./src/HMAC_fp.h Step #1: ./src/SetAlgorithmSet_fp.h Step #1: ./src/EncryptDecrypt_fp.h Step #1: ./src/NVCommands.c Step #1: ./src/CreateLoaded_fp.h Step #1: ./src/PolicyCounterTimer_fp.h Step #1: ./src/Simulator_fp.h Step #1: ./src/Global.c Step #1: ./src/NV_SetBits_fp.h Step #1: ./src/makefile.mac Step #1: ./src/CommandAudit.c Step #1: ./src/PolicyTemplate_fp.h Step #1: ./src/Hierarchy_fp.h Step #1: ./src/ObjectCommands.c Step #1: ./src/Capabilities.h Step #1: ./src/CreatePrimary_fp.h Step #1: ./src/IoBuffers_fp.h Step #1: ./src/Attest_spt.c Step #1: ./src/ACTCommands.c Step #1: ./src/OIDs.h Step #1: ./src/TpmToOsslHash.h Step #1: ./src/NV_WriteLock_fp.h Step #1: ./src/PolicyDuplicationSelect_fp.h Step #1: ./src/SymmetricTest.h Step #1: ./src/CryptSmac_fp.h Step #1: ./src/TestParms_fp.h Step #1: ./src/ActivateCredential_fp.h Step #1: ./src/CryptRsa_fp.h Step #1: ./src/Attest_spt_fp.h Step #1: ./src/X509_RSA_fp.h Step #1: ./src/CommandDispatcher_fp.h Step #1: ./src/CryptSmac.c Step #1: ./src/TpmFail_fp.h Step #1: ./src/ClockCommands.c Step #1: ./src/CommandAttributeData.h Step #1: ./src/Startup_fp.h Step #1: Removing intermediate container c30294be0bf4 Step #1: ---> 5bd1b16232b3 Step #1: Step 12/21 : WORKDIR $ibmtpm_name/src Step #1: ---> Running in 7d5747963906 Step #1: Removing intermediate container 7d5747963906 Step #1: ---> 12b58b998565 Step #1: Step 13/21 : RUN CFLAGS="-I/usr/local/openssl/include" make -j$(nproc) && cp tpm_server /usr/local/bin Step #1: ---> Running in fe6572f2d9b8 Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ACTCommands.c -o ACTCommands.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ACT_spt.c -o ACT_spt.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmCap.c -o AlgorithmCap.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmTests.c -o AlgorithmTests.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO AsymmetricCommands.c -o AsymmetricCommands.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Attest_spt.c -o Attest_spt.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO AttestationCommands.c -o AttestationCommands.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO AuditCommands.c -o AuditCommands.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Bits.c -o Bits.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO BnConvert.c -o BnConvert.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO BnMath.c -o BnMath.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO BnMemory.c -o BnMemory.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Cancel.c -o Cancel.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CapabilityCommands.c -o CapabilityCommands.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Clock.c -o Clock.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ClockCommands.c -o ClockCommands.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CommandAudit.c -o CommandAudit.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CommandCodeAttributes.c -o CommandCodeAttributes.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CommandDispatcher.c -o CommandDispatcher.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ContextCommands.c -o ContextCommands.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Context_spt.c -o Context_spt.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptDes.c -o CryptDes.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptCmac.c -o CryptCmac.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccData.c -o CryptEccData.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccKeyExchange.c -o CryptEccKeyExchange.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccMain.c -o CryptEccMain.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccSignature.c -o CryptEccSignature.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptHash.c -o CryptHash.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrime.c -o CryptPrime.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrimeSieve.c -o CryptPrimeSieve.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptRand.c -o CryptRand.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptRsa.c -o CryptRsa.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptSelfTest.c -o CryptSelfTest.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptSmac.c -o CryptSmac.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptSym.c -o CryptSym.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptUtil.c -o CryptUtil.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO DA.c -o DA.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO DebugHelpers.c -o DebugHelpers.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO DictionaryCommands.c -o DictionaryCommands.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO DuplicationCommands.c -o DuplicationCommands.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO EACommands.c -o EACommands.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO EncryptDecrypt_spt.c -o EncryptDecrypt_spt.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Entity.c -o Entity.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Entropy.c -o Entropy.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO EphemeralCommands.c -o EphemeralCommands.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ExecCommand.c -o ExecCommand.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Global.c -o Global.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Handle.c -o Handle.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO HashCommands.c -o HashCommands.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Hierarchy.c -o Hierarchy.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO HierarchyCommands.c -o HierarchyCommands.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO IoBuffers.c -o IoBuffers.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO IntegrityCommands.c -o IntegrityCommands.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Locality.c -o Locality.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO LocalityPlat.c -o LocalityPlat.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ManagementCommands.c -o ManagementCommands.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Manufacture.c -o Manufacture.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Marshal.c -o Marshal.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO MathOnByteBuffers.c -o MathOnByteBuffers.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Memory.c -o Memory.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO NVCommands.c -o NVCommands.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO NVDynamic.c -o NVDynamic.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO NVMem.c -o NVMem.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO NVReserved.c -o NVReserved.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO NV_spt.c -o NV_spt.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Object.c -o Object.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ObjectCommands.c -o ObjectCommands.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Object_spt.c -o Object_spt.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PCR.c -o PCR.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PP.c -o PP.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PPPlat.c -o PPPlat.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PlatformACT.c -o PlatformACT.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PlatformData.c -o PlatformData.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Policy_spt.c -o Policy_spt.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Power.c -o Power.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PowerPlat.c -o PowerPlat.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PrimeData.c -o PrimeData.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PropertyCap.c -o PropertyCap.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO RandomCommands.c -o RandomCommands.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Response.c -o Response.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ResponseCodeProcessing.c -o ResponseCodeProcessing.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO RsaKeyCache.c -o RsaKeyCache.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO RunCommand.c -o RunCommand.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Session.c -o Session.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO SessionCommands.c -o SessionCommands.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO SessionProcess.c -o SessionProcess.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO SigningCommands.c -o SigningCommands.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO StartupCommands.c -o StartupCommands.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO SymmetricCommands.c -o SymmetricCommands.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmdp.c -o TPMCmdp.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmds.c -o TPMCmds.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TestingCommands.c -o TestingCommands.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Ticket.c -o Ticket.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Time.c -o Time.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmAsn1.c -o TpmAsn1.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmFail.c -o TpmFail.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmSizeChecks.c -o TpmSizeChecks.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslDesSupport.c -o TpmToOsslDesSupport.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslMath.c -o TpmToOsslMath.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslSupport.c -o TpmToOsslSupport.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Unique.c -o Unique.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Unmarshal.c -o Unmarshal.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Vendor_TCG_Test.c -o Vendor_TCG_Test.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO X509_ECC.c -o X509_ECC.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO X509_RSA.c -o X509_RSA.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO X509_spt.c -o X509_spt.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ntc2lib.c -o ntc2lib.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ntc2.c -o ntc2.o Step #1: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TcpServerPosix.c -o TcpServerPosix.o Step #1: /usr/bin/gcc ACTCommands.o ACT_spt.o AlgorithmCap.o AlgorithmTests.o AsymmetricCommands.o Attest_spt.o AttestationCommands.o AuditCommands.o Bits.o BnConvert.o BnMath.o BnMemory.o Cancel.o CapabilityCommands.o Clock.o ClockCommands.o CommandAudit.o CommandCodeAttributes.o CommandDispatcher.o ContextCommands.o Context_spt.o CryptDes.o CryptCmac.o CryptEccData.o CryptEccKeyExchange.o CryptEccMain.o CryptEccSignature.o CryptHash.o CryptPrime.o CryptPrimeSieve.o CryptRand.o CryptRsa.o CryptSelfTest.o CryptSmac.o CryptSym.o CryptUtil.o DA.o DebugHelpers.o DictionaryCommands.o DuplicationCommands.o EACommands.o EncryptDecrypt_spt.o Entity.o Entropy.o EphemeralCommands.o ExecCommand.o Global.o Handle.o HashCommands.o Hierarchy.o HierarchyCommands.o IoBuffers.o IntegrityCommands.o Locality.o LocalityPlat.o ManagementCommands.o Manufacture.o Marshal.o MathOnByteBuffers.o Memory.o NVCommands.o NVDynamic.o NVMem.o NVReserved.o NV_spt.o Object.o ObjectCommands.o Object_spt.o PCR.o PP.o PPPlat.o PlatformACT.o PlatformData.o Policy_spt.o Power.o PowerPlat.o PrimeData.o PropertyCap.o RandomCommands.o Response.o ResponseCodeProcessing.o RsaKeyCache.o RunCommand.o Session.o SessionCommands.o SessionProcess.o SigningCommands.o StartupCommands.o SymmetricCommands.o TPMCmdp.o TPMCmds.o TestingCommands.o Ticket.o Time.o TpmAsn1.o TpmFail.o TpmSizeChecks.o TpmToOsslDesSupport.o TpmToOsslMath.o TpmToOsslSupport.o Unique.o Unmarshal.o Vendor_TCG_Test.o X509_ECC.o X509_RSA.o X509_spt.o ntc2lib.o ntc2.o TcpServerPosix.o -ggdb -lcrypto -lpthread -lrt -I. -o tpm_server Step #1: Removing intermediate container fe6572f2d9b8 Step #1: ---> 807a113b7ca9 Step #1: Step 14/21 : RUN rm -fr $ibmtpm_name/src $ibmtpm_name.tar.gz Step #1: ---> Running in ec132dd75c04 Step #1: Removing intermediate container ec132dd75c04 Step #1: ---> ee5978150923 Step #1: Step 15/21 : ARG uthash="2.1.0" Step #1: ---> Running in 184d15678353 Step #1: Removing intermediate container 184d15678353 Step #1: ---> 88d3ee74a579 Step #1: Step 16/21 : WORKDIR /tmp Step #1: ---> Running in 8c96f6affb6e Step #1: Removing intermediate container 8c96f6affb6e Step #1: ---> 64cf6d0cd95b Step #1: Step 17/21 : RUN wget --quiet --show-progress --progress=dot:giga "https://github.com/troydhanson/uthash/archive/v${uthash}.tar.gz" && tar -xf v${uthash}.tar.gz && cp uthash-${uthash}/src/*.h /usr/include/ Step #1: ---> Running in fdd30991d901 Step #1:  Step #1: 0K 1.88M=0.1sRemoving intermediate container fdd30991d901 Step #1: ---> 93d622401f65 Step #1: Step 18/21 : RUN rm -rf uthash-${uthash}/ v${uthash}.tar.gz Step #1: ---> Running in c5f780603476 Step #1: Removing intermediate container c5f780603476 Step #1: ---> 961ee26aecf0 Step #1: Step 19/21 : RUN git clone --depth 1 https://github.com/tpm2-software/tpm2-tss $SRC/tpm2-tss/ Step #1: ---> Running in 91ce314b1d6b Step #1: Cloning into '/src/tpm2-tss'... Step #1: Removing intermediate container 91ce314b1d6b Step #1: ---> 7c41a347f9fe Step #1: Step 20/21 : WORKDIR $SRC/tpm2-tss/ Step #1: ---> Running in dff7e2c65526 Step #1: Removing intermediate container dff7e2c65526 Step #1: ---> 3470f8d0b2ce Step #1: Step 21/21 : COPY build.sh $SRC/ Step #1: ---> 7f7c536789ca Step #1: Successfully built 7f7c536789ca Step #1: Successfully tagged gcr.io/oss-fuzz/tpm2-tss:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/tpm2-tss Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileDJI3rO Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/tpm2-tss/.git Step #2 - "srcmap": + GIT_DIR=/src/tpm2-tss Step #2 - "srcmap": + cd /src/tpm2-tss Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/tpm2-software/tpm2-tss Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=ac930ebc85d21b632efb39a91c7e892b36a1f9cd Step #2 - "srcmap": + jq_inplace /tmp/fileDJI3rO '."/src/tpm2-tss" = { type: "git", url: "https://github.com/tpm2-software/tpm2-tss", rev: "ac930ebc85d21b632efb39a91c7e892b36a1f9cd" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filexDy0Ec Step #2 - "srcmap": + cat /tmp/fileDJI3rO Step #2 - "srcmap": + jq '."/src/tpm2-tss" = { type: "git", url: "https://github.com/tpm2-software/tpm2-tss", rev: "ac930ebc85d21b632efb39a91c7e892b36a1f9cd" }' Step #2 - "srcmap": + mv /tmp/filexDy0Ec /tmp/fileDJI3rO Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileDJI3rO Step #2 - "srcmap": + rm /tmp/fileDJI3rO Step #2 - "srcmap": { Step #2 - "srcmap": "/src/tpm2-tss": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/tpm2-software/tpm2-tss", Step #2 - "srcmap": "rev": "ac930ebc85d21b632efb39a91c7e892b36a1f9cd" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-afl-address-x86_64" Step #3 - "compile-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-afl-address-x86_64": Copying precompiled AFL++ Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": AFL++ target compilation setup: Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_UNKNOWN_ENVS=1 Step #3 - "compile-afl-address-x86_64": AFL_QUIET=1 Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_PROBLEMS=1 Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": done. Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": CC=/src/aflplusplus/afl-clang-fast Step #3 - "compile-afl-address-x86_64": CXX=/src/aflplusplus/afl-clang-fast++ Step #3 - "compile-afl-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope Step #3 - "compile-afl-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ Step #3 - "compile-afl-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": + cd /src/tpm2-tss/ Step #3 - "compile-afl-address-x86_64": + export LD_LIBRARY_PATH=/usr/local/bin Step #3 - "compile-afl-address-x86_64": + LD_LIBRARY_PATH=/usr/local/bin Step #3 - "compile-afl-address-x86_64": + export GEN_FUZZ=1 Step #3 - "compile-afl-address-x86_64": + GEN_FUZZ=1 Step #3 - "compile-afl-address-x86_64": + ./bootstrap Step #3 - "compile-afl-address-x86_64": Generating file lists: src_vars.mk Step #3 - "compile-afl-address-x86_64": Generating fuzz tests Step #3 - "compile-afl-address-x86_64": aclocal: installing 'm4/ax_ac_append_to_file.m4' from '/usr/share/aclocal/ax_ac_append_to_file.m4' Step #3 - "compile-afl-address-x86_64": aclocal: installing 'm4/ax_ac_print_to_file.m4' from '/usr/share/aclocal/ax_ac_print_to_file.m4' Step #3 - "compile-afl-address-x86_64": aclocal: installing 'm4/ax_add_am_macro_static.m4' from '/usr/share/aclocal/ax_add_am_macro_static.m4' Step #3 - "compile-afl-address-x86_64": aclocal: installing 'm4/ax_add_fortify_source.m4' from '/usr/share/aclocal/ax_add_fortify_source.m4' Step #3 - "compile-afl-address-x86_64": aclocal: installing 'm4/ax_am_macros_static.m4' from '/usr/share/aclocal/ax_am_macros_static.m4' Step #3 - "compile-afl-address-x86_64": aclocal: installing 'm4/ax_check_compile_flag.m4' from '/usr/share/aclocal/ax_check_compile_flag.m4' Step #3 - "compile-afl-address-x86_64": aclocal: installing 'm4/ax_check_enable_debug.m4' from '/usr/share/aclocal/ax_check_enable_debug.m4' Step #3 - "compile-afl-address-x86_64": aclocal: installing 'm4/ax_check_link_flag.m4' from '/usr/share/aclocal/ax_check_link_flag.m4' Step #3 - "compile-afl-address-x86_64": aclocal: installing 'm4/ax_code_coverage.m4' from '/usr/share/aclocal/ax_code_coverage.m4' Step #3 - "compile-afl-address-x86_64": aclocal: installing 'm4/ax_file_escapes.m4' from '/usr/share/aclocal/ax_file_escapes.m4' Step #3 - "compile-afl-address-x86_64": aclocal: installing 'm4/ax_is_release.m4' from '/usr/share/aclocal/ax_is_release.m4' Step #3 - "compile-afl-address-x86_64": aclocal: installing 'm4/ax_normalize_path.m4' from '/usr/share/aclocal/ax_normalize_path.m4' Step #3 - "compile-afl-address-x86_64": aclocal: installing 'm4/ax_prog_doxygen.m4' from '/usr/share/aclocal/ax_prog_doxygen.m4' Step #3 - "compile-afl-address-x86_64": aclocal: installing 'm4/ax_recursive_eval.m4' from '/usr/share/aclocal/ax_recursive_eval.m4' Step #3 - "compile-afl-address-x86_64": aclocal: installing 'm4/ax_valgrind_check.m4' from '/usr/share/aclocal/ax_valgrind_check.m4' Step #3 - "compile-afl-address-x86_64": aclocal: installing 'm4/libtool.m4' from '/usr/share/aclocal/libtool.m4' Step #3 - "compile-afl-address-x86_64": aclocal: installing 'm4/ltdl.m4' from '/usr/share/aclocal/ltdl.m4' Step #3 - "compile-afl-address-x86_64": aclocal: installing 'm4/ltoptions.m4' from '/usr/share/aclocal/ltoptions.m4' Step #3 - "compile-afl-address-x86_64": aclocal: installing 'm4/ltsugar.m4' from '/usr/share/aclocal/ltsugar.m4' Step #3 - "compile-afl-address-x86_64": aclocal: installing 'm4/ltversion.m4' from '/usr/share/aclocal/ltversion.m4' Step #3 - "compile-afl-address-x86_64": aclocal: installing 'm4/lt~obsolete.m4' from '/usr/share/aclocal/lt~obsolete.m4' Step #3 - "compile-afl-address-x86_64": aclocal: installing 'm4/pkg.m4' from '/usr/share/aclocal/pkg.m4' Step #3 - "compile-afl-address-x86_64": libtoolize: putting auxiliary files in '.'. Step #3 - "compile-afl-address-x86_64": libtoolize: linking file './ltmain.sh' Step #3 - "compile-afl-address-x86_64": configure.ac:28: installing './compile' Step #3 - "compile-afl-address-x86_64": configure.ac:23: installing './config.guess' Step #3 - "compile-afl-address-x86_64": configure.ac:23: installing './config.sub' Step #3 - "compile-afl-address-x86_64": configure.ac:12: installing './install-sh' Step #3 - "compile-afl-address-x86_64": configure.ac:12: installing './missing' Step #3 - "compile-afl-address-x86_64": Makefile.am: installing './depcomp' Step #3 - "compile-afl-address-x86_64": parallel-tests: installing './test-driver' Step #3 - "compile-afl-address-x86_64": + ./configure CC=/src/aflplusplus/afl-clang-fast CXX=/src/aflplusplus/afl-clang-fast++ --enable-debug --with-fuzzing=ossfuzz --enable-tcti-fuzzing --disable-tcti-device --disable-tcti-mssim --disable-tcti-swtpm --disable-tcti-spi-ftdi --disable-tcti-spi-lt2go --disable-doxygen-doc --disable-shared --disable-fapi --disable-policy Step #3 - "compile-afl-address-x86_64": configure: WARNING: unrecognized options: --disable-tcti-spi-lt2go Step #3 - "compile-afl-address-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-afl-address-x86_64": checking whether build environment is sane... yes Step #3 - "compile-afl-address-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-afl-address-x86_64": checking for gawk... no Step #3 - "compile-afl-address-x86_64": checking for mawk... mawk Step #3 - "compile-afl-address-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-afl-address-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-afl-address-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-afl-address-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-afl-address-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-afl-address-x86_64": checking whether to enable debugging... yes Step #3 - "compile-afl-address-x86_64": checking for gcc... /src/aflplusplus/afl-clang-fast Step #3 - "compile-afl-address-x86_64": checking whether the C compiler works... yes Step #3 - "compile-afl-address-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-afl-address-x86_64": checking for suffix of executables... Step #3 - "compile-afl-address-x86_64": checking whether we are cross compiling... no Step #3 - "compile-afl-address-x86_64": checking for suffix of object files... o Step #3 - "compile-afl-address-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-afl-address-x86_64": checking whether /src/aflplusplus/afl-clang-fast accepts -g... yes Step #3 - "compile-afl-address-x86_64": checking for /src/aflplusplus/afl-clang-fast option to accept ISO C89... none needed Step #3 - "compile-afl-address-x86_64": checking whether /src/aflplusplus/afl-clang-fast understands -c and -o together... yes Step #3 - "compile-afl-address-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-afl-address-x86_64": checking dependency style of /src/aflplusplus/afl-clang-fast... gcc3 Step #3 - "compile-afl-address-x86_64": checking whether we are using the GNU C++ compiler... yes Step #3 - "compile-afl-address-x86_64": checking whether /src/aflplusplus/afl-clang-fast++ accepts -g... yes Step #3 - "compile-afl-address-x86_64": checking dependency style of /src/aflplusplus/afl-clang-fast++... gcc3 Step #3 - "compile-afl-address-x86_64": checking whether ln -s works... yes Step #3 - "compile-afl-address-x86_64": checking how to run the C preprocessor... /src/aflplusplus/afl-clang-fast -E Step #3 - "compile-afl-address-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-afl-address-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-afl-address-x86_64": checking for ANSI C header files... yes Step #3 - "compile-afl-address-x86_64": checking for sys/types.h... yes Step #3 - "compile-afl-address-x86_64": checking for sys/stat.h... yes Step #3 - "compile-afl-address-x86_64": checking for stdlib.h... yes Step #3 - "compile-afl-address-x86_64": checking for string.h... yes Step #3 - "compile-afl-address-x86_64": checking for memory.h... yes Step #3 - "compile-afl-address-x86_64": checking for strings.h... yes Step #3 - "compile-afl-address-x86_64": checking for inttypes.h... yes Step #3 - "compile-afl-address-x86_64": checking for stdint.h... yes Step #3 - "compile-afl-address-x86_64": checking for unistd.h... yes Step #3 - "compile-afl-address-x86_64": checking minix/config.h usability... no Step #3 - "compile-afl-address-x86_64": checking minix/config.h presence... no Step #3 - "compile-afl-address-x86_64": checking for minix/config.h... no Step #3 - "compile-afl-address-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #3 - "compile-afl-address-x86_64": checking whether byte ordering is bigendian... no Step #3 - "compile-afl-address-x86_64": checking how to print strings... printf Step #3 - "compile-afl-address-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-afl-address-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-afl-address-x86_64": checking for ld used by /src/aflplusplus/afl-clang-fast... /usr/bin/ld Step #3 - "compile-afl-address-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-afl-address-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-afl-address-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-afl-address-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-afl-address-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-afl-address-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-afl-address-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-afl-address-x86_64": checking for objdump... objdump Step #3 - "compile-afl-address-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-afl-address-x86_64": checking for dlltool... no Step #3 - "compile-afl-address-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-afl-address-x86_64": checking for ar... ar Step #3 - "compile-afl-address-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-afl-address-x86_64": checking for strip... strip Step #3 - "compile-afl-address-x86_64": checking for ranlib... ranlib Step #3 - "compile-afl-address-x86_64": checking command to parse /usr/bin/nm -B output from /src/aflplusplus/afl-clang-fast object... ok Step #3 - "compile-afl-address-x86_64": checking for sysroot... no Step #3 - "compile-afl-address-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-afl-address-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-afl-address-x86_64": checking for mt... no Step #3 - "compile-afl-address-x86_64": checking if : is a manifest tool... no Step #3 - "compile-afl-address-x86_64": checking for dlfcn.h... yes Step #3 - "compile-afl-address-x86_64": checking for objdir... .libs Step #3 - "compile-afl-address-x86_64": checking if /src/aflplusplus/afl-clang-fast supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-afl-address-x86_64": checking for /src/aflplusplus/afl-clang-fast option to produce PIC... -fPIC -DPIC Step #3 - "compile-afl-address-x86_64": checking if /src/aflplusplus/afl-clang-fast PIC flag -fPIC -DPIC works... yes Step #3 - "compile-afl-address-x86_64": checking if /src/aflplusplus/afl-clang-fast static flag -static works... no Step #3 - "compile-afl-address-x86_64": checking if /src/aflplusplus/afl-clang-fast supports -c -o file.o... yes Step #3 - "compile-afl-address-x86_64": checking if /src/aflplusplus/afl-clang-fast supports -c -o file.o... (cached) yes Step #3 - "compile-afl-address-x86_64": checking whether the /src/aflplusplus/afl-clang-fast linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-afl-address-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-afl-address-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-afl-address-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-afl-address-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-afl-address-x86_64": checking whether to build shared libraries... no Step #3 - "compile-afl-address-x86_64": checking whether to build static libraries... yes Step #3 - "compile-afl-address-x86_64": checking how to run the C++ preprocessor... /src/aflplusplus/afl-clang-fast++ -E Step #3 - "compile-afl-address-x86_64": checking for ld used by /src/aflplusplus/afl-clang-fast++... /usr/bin/ld -m elf_x86_64 Step #3 - "compile-afl-address-x86_64": checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #3 - "compile-afl-address-x86_64": checking whether the /src/aflplusplus/afl-clang-fast++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-afl-address-x86_64": checking for /src/aflplusplus/afl-clang-fast++ option to produce PIC... -fPIC -DPIC Step #3 - "compile-afl-address-x86_64": checking if /src/aflplusplus/afl-clang-fast++ PIC flag -fPIC -DPIC works... yes Step #3 - "compile-afl-address-x86_64": checking if /src/aflplusplus/afl-clang-fast++ static flag -static works... no Step #3 - "compile-afl-address-x86_64": checking if /src/aflplusplus/afl-clang-fast++ supports -c -o file.o... yes Step #3 - "compile-afl-address-x86_64": checking if /src/aflplusplus/afl-clang-fast++ supports -c -o file.o... (cached) yes Step #3 - "compile-afl-address-x86_64": checking whether the /src/aflplusplus/afl-clang-fast++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-afl-address-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #3 - "compile-afl-address-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-afl-address-x86_64": checking for library containing dlopen... none required Step #3 - "compile-afl-address-x86_64": checking for dlerror... yes Step #3 - "compile-afl-address-x86_64": checking for shl_load... no Step #3 - "compile-afl-address-x86_64": checking for shl_load in -ldld... no Step #3 - "compile-afl-address-x86_64": checking for dld_link in -ldld... no Step #3 - "compile-afl-address-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #3 - "compile-afl-address-x86_64": checking pkg-config is at least version 0.9.0... yes Step #3 - "compile-afl-address-x86_64": checking for strndup... yes Step #3 - "compile-afl-address-x86_64": checking for reallocarray... yes Step #3 - "compile-afl-address-x86_64": checking for CRYPTO... yes Step #3 - "compile-afl-address-x86_64": checking for EVP_sm3 in -lcrypto... yes Step #3 - "compile-afl-address-x86_64": checking for EVP_sm4_cfb128 in -lcrypto... yes Step #3 - "compile-afl-address-x86_64": checking for curl_url_strerror in -lcurl... no Step #3 - "compile-afl-address-x86_64": checking libtpms/tpm_library.h usability... no Step #3 - "compile-afl-address-x86_64": checking libtpms/tpm_library.h presence... no Step #3 - "compile-afl-address-x86_64": checking for libtpms/tpm_library.h... no Step #3 - "compile-afl-address-x86_64": configure: WARNING: library libtpms missing Step #3 - "compile-afl-address-x86_64": checking for LIBUSB... no Step #3 - "compile-afl-address-x86_64": checking linux/ioctl.h usability... yes Step #3 - "compile-afl-address-x86_64": checking linux/ioctl.h presence... yes Step #3 - "compile-afl-address-x86_64": checking for linux/ioctl.h... yes Step #3 - "compile-afl-address-x86_64": checking for LIBFTDI... no Step #3 - "compile-afl-address-x86_64": checking for LIBFTDI... no Step #3 - "compile-afl-address-x86_64": checking for valgrind... no Step #3 - "compile-afl-address-x86_64": checking if LD -Wl,--version-script works... yes Step #3 - "compile-afl-address-x86_64": checking whether C compiler accepts -std=c99... yes Step #3 - "compile-afl-address-x86_64": checking whether C compiler accepts -Wall... yes Step #3 - "compile-afl-address-x86_64": checking whether C compiler accepts -Wextra... yes Step #3 - "compile-afl-address-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #3 - "compile-afl-address-x86_64": checking whether C compiler accepts -fstack-protector-all... yes Step #3 - "compile-afl-address-x86_64": checking whether C compiler accepts -fpic... yes Step #3 - "compile-afl-address-x86_64": checking whether C compiler accepts -fPIC... yes Step #3 - "compile-afl-address-x86_64": checking whether C compiler accepts -Wno-missing-braces... yes Step #3 - "compile-afl-address-x86_64": checking whether C compiler accepts -Wstrict-overflow=5... yes Step #3 - "compile-afl-address-x86_64": checking whether the linker accepts -Wl,--no-undefined... yes Step #3 - "compile-afl-address-x86_64": checking whether the linker accepts -Wl,-z,noexecstack... yes Step #3 - "compile-afl-address-x86_64": checking whether the linker accepts -Wl,-z,now... yes Step #3 - "compile-afl-address-x86_64": checking whether the linker accepts -Wl,-z,relro... yes Step #3 - "compile-afl-address-x86_64": checking for systemd-sysusers... no Step #3 - "compile-afl-address-x86_64": checking for systemd-tmpfiles... no Step #3 - "compile-afl-address-x86_64": checking for useradd... yes Step #3 - "compile-afl-address-x86_64": checking for groupadd... yes Step #3 - "compile-afl-address-x86_64": checking for adduser... yes Step #3 - "compile-afl-address-x86_64": checking for addgroup... yes Step #3 - "compile-afl-address-x86_64": checking whether to build with code coverage support... no Step #3 - "compile-afl-address-x86_64": configure: "Building fuzzing tests with /src/aflplusplus/afl-clang-fast" Step #3 - "compile-afl-address-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-afl-address-x86_64": configure: creating ./config.status Step #3 - "compile-afl-address-x86_64": config.status: creating Makefile Step #3 - "compile-afl-address-x86_64": config.status: creating Doxyfile Step #3 - "compile-afl-address-x86_64": config.status: creating lib/tss2-sys.pc Step #3 - "compile-afl-address-x86_64": config.status: creating lib/tss2-esys.pc Step #3 - "compile-afl-address-x86_64": config.status: creating lib/tss2-mu.pc Step #3 - "compile-afl-address-x86_64": config.status: creating lib/tss2-tcti-device.pc Step #3 - "compile-afl-address-x86_64": config.status: creating lib/tss2-tcti-mssim.pc Step #3 - "compile-afl-address-x86_64": config.status: creating lib/tss2-tcti-swtpm.pc Step #3 - "compile-afl-address-x86_64": config.status: creating lib/tss2-tcti-pcap.pc Step #3 - "compile-afl-address-x86_64": config.status: creating lib/tss2-tcti-libtpms.pc Step #3 - "compile-afl-address-x86_64": config.status: creating lib/tss2-rc.pc Step #3 - "compile-afl-address-x86_64": config.status: creating lib/tss2-tctildr.pc Step #3 - "compile-afl-address-x86_64": config.status: creating lib/tss2-fapi.pc Step #3 - "compile-afl-address-x86_64": config.status: creating lib/tss2-tcti-cmd.pc Step #3 - "compile-afl-address-x86_64": config.status: creating lib/tss2-policy.pc Step #3 - "compile-afl-address-x86_64": config.status: creating lib/tss2-tcti-spi-helper.pc Step #3 - "compile-afl-address-x86_64": config.status: creating lib/tss2-tcti-spi-ltt2go.pc Step #3 - "compile-afl-address-x86_64": config.status: creating lib/tss2-tcti-spidev.pc Step #3 - "compile-afl-address-x86_64": config.status: creating lib/tss2-tcti-spi-ftdi.pc Step #3 - "compile-afl-address-x86_64": config.status: creating lib/tss2-tcti-i2c-helper.pc Step #3 - "compile-afl-address-x86_64": config.status: creating lib/tss2-tcti-i2c-ftdi.pc Step #3 - "compile-afl-address-x86_64": config.status: creating config.h Step #3 - "compile-afl-address-x86_64": config.status: executing depfiles commands Step #3 - "compile-afl-address-x86_64": config.status: executing libtool commands Step #3 - "compile-afl-address-x86_64": configure: WARNING: unrecognized options: --disable-tcti-spi-lt2go Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": tpm2-tss ac930eb Step #3 - "compile-afl-address-x86_64": esys: yes Step #3 - "compile-afl-address-x86_64": fapi: no Step #3 - "compile-afl-address-x86_64": policy: no Step #3 - "compile-afl-address-x86_64": tctidefaultmodule: libtss2-tcti-default.so Step #3 - "compile-afl-address-x86_64": tctidefaultconfig: Step #3 - "compile-afl-address-x86_64": unit: no Step #3 - "compile-afl-address-x86_64": integration: no Step #3 - "compile-afl-address-x86_64": testing backend: none Step #3 - "compile-afl-address-x86_64": fapi test profile: P_ECC Step #3 - "compile-afl-address-x86_64": fuzzing: ossfuzz Step #3 - "compile-afl-address-x86_64": debug: yes Step #3 - "compile-afl-address-x86_64": maxloglevel: trace Step #3 - "compile-afl-address-x86_64": doxygen: 0 no Step #3 - "compile-afl-address-x86_64": crypto backend: ossl Step #3 - "compile-afl-address-x86_64": sysconfdir: ${prefix}/etc Step #3 - "compile-afl-address-x86_64": localstatedir: ${prefix}/var Step #3 - "compile-afl-address-x86_64": runstatedir: ${localstatedir}/run Step #3 - "compile-afl-address-x86_64": sysusersdir: ${prefix}/etc/sysusers.d Step #3 - "compile-afl-address-x86_64": tmpfilesdir: ${prefix}/etc/tmpfiles.d Step #3 - "compile-afl-address-x86_64": userstatedir: $HOME/.local/share Step #3 - "compile-afl-address-x86_64": sysmeasurements: /dev/null Step #3 - "compile-afl-address-x86_64": imameasurements: /dev/null Step #3 - "compile-afl-address-x86_64": tcti_spi_ltt2go no Step #3 - "compile-afl-address-x86_64": tcti_spidev yes Step #3 - "compile-afl-address-x86_64": tcti_spi_ftdi no Step #3 - "compile-afl-address-x86_64": tcti_i2c_ftdi no Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": + sed -i 's/@DX_RULES@/# @DX_RULES@/g' Makefile Step #3 - "compile-afl-address-x86_64": ++ nproc Step #3 - "compile-afl-address-x86_64": + make -j 32 fuzz-targets Step #3 - "compile-afl-address-x86_64": CC src/tss2-tcti/libtss2_tctildr_la-tctildr.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-tcti/libtss2_tctildr_la-tctildr-dl.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-tcti/tcti-pcap-builder.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-tcti/tcti-pcap.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-tcti/tcti-cmd.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-tcti/tcti-spi-helper.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-tcti/tcti-spidev.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-tcti/tcti-i2c-helper.lo Step #3 - "compile-afl-address-x86_64": CC src/util/tss2_sys_libtss2_sys_la-log.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-tcti/tss2_esys_libtss2_esys_la-tctildr.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-tcti/tss2_esys_libtss2_esys_la-tctildr-dl.lo Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Startup_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Startup_Complete_fuzz-Tss2_Sys_Startup_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Prepare_fuzz-Tss2_Sys_Shutdown_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Complete_fuzz-Tss2_Sys_Shutdown_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Prepare_fuzz-Tss2_Sys_SelfTest_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Complete_fuzz-Tss2_Sys_SelfTest_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare_fuzz-Tss2_Sys_IncrementalSelfTest_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete_fuzz-Tss2_Sys_IncrementalSelfTest_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_GetTestResult_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_GetTestResult_Complete_fuzz-Tss2_Sys_GetTestResult_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Prepare_fuzz-Tss2_Sys_StartAuthSession_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Complete_fuzz-Tss2_Sys_StartAuthSession_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": WARNING: dlopen() detected. To have coverage for a library that your target dlopen()'s this must either happen before __AFL_INIT() or you must use AFL_PRELOAD to preload all dlopen()'ed libraries! Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Prepare_fuzz-Tss2_Sys_PolicyRestart_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Complete_fuzz-Tss2_Sys_PolicyRestart_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Create_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Create_Prepare_fuzz-Tss2_Sys_Create_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Create_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Create_Complete_fuzz-Tss2_Sys_Create_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Load_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Load_Prepare_fuzz-Tss2_Sys_Load_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Load_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Load_Complete_fuzz-Tss2_Sys_Load_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Prepare_fuzz-Tss2_Sys_LoadExternal_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Complete_fuzz-Tss2_Sys_LoadExternal_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Prepare_fuzz-Tss2_Sys_ReadPublic_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Complete_fuzz-Tss2_Sys_ReadPublic_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Prepare_fuzz-Tss2_Sys_ActivateCredential_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": WARNING: dlopen() detected. To have coverage for a library that your target dlopen()'s this must either happen before __AFL_INIT() or you must use AFL_PRELOAD to preload all dlopen()'ed libraries! Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Complete_fuzz-Tss2_Sys_ActivateCredential_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Prepare_fuzz-Tss2_Sys_MakeCredential_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Complete_fuzz-Tss2_Sys_MakeCredential_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Prepare_fuzz-Tss2_Sys_Unseal_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Complete_fuzz-Tss2_Sys_Unseal_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare_fuzz-Tss2_Sys_ObjectChangeAuth_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete_fuzz-Tss2_Sys_ObjectChangeAuth_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Prepare_fuzz-Tss2_Sys_Duplicate_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Complete_fuzz-Tss2_Sys_Duplicate_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Prepare_fuzz-Tss2_Sys_Rewrap_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Complete_fuzz-Tss2_Sys_Rewrap_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Import_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Import_Prepare_fuzz-Tss2_Sys_Import_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Import_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Import_Complete_fuzz-Tss2_Sys_Import_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare_fuzz-Tss2_Sys_RSA_Encrypt_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Complete_fuzz-Tss2_Sys_RSA_Encrypt_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare_fuzz-Tss2_Sys_RSA_Decrypt_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Complete_fuzz-Tss2_Sys_RSA_Decrypt_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare_fuzz-Tss2_Sys_ECDH_KeyGen_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete_fuzz-Tss2_Sys_ECDH_KeyGen_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare_fuzz-Tss2_Sys_ECDH_ZGen_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Complete_fuzz-Tss2_Sys_ECDH_ZGen_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Prepare_fuzz-Tss2_Sys_ECC_Parameters_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Complete_fuzz-Tss2_Sys_ECC_Parameters_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare_fuzz-Tss2_Sys_ZGen_2Phase_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Complete_fuzz-Tss2_Sys_ZGen_2Phase_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare_fuzz-Tss2_Sys_EncryptDecrypt_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Complete_fuzz-Tss2_Sys_EncryptDecrypt_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare_fuzz-Tss2_Sys_EncryptDecrypt2_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete_fuzz-Tss2_Sys_EncryptDecrypt2_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Hash_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Hash_Prepare_fuzz-Tss2_Sys_Hash_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Hash_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Hash_Complete_fuzz-Tss2_Sys_Hash_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Prepare_fuzz-Tss2_Sys_HMAC_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Complete_fuzz-Tss2_Sys_HMAC_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_MAC_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_MAC_Prepare_fuzz-Tss2_Sys_MAC_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_MAC_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_MAC_Complete_fuzz-Tss2_Sys_MAC_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Prepare_fuzz-Tss2_Sys_GetRandom_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Complete_fuzz-Tss2_Sys_GetRandom_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Prepare_fuzz-Tss2_Sys_StirRandom_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Complete_fuzz-Tss2_Sys_StirRandom_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Prepare_fuzz-Tss2_Sys_HMAC_Start_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Complete_fuzz-Tss2_Sys_HMAC_Start_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Prepare_fuzz-Tss2_Sys_MAC_Start_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Complete_fuzz-Tss2_Sys_MAC_Start_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Prepare_fuzz-Tss2_Sys_HashSequenceStart_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Complete_fuzz-Tss2_Sys_HashSequenceStart_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Prepare_fuzz-Tss2_Sys_SequenceUpdate_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Complete_fuzz-Tss2_Sys_SequenceUpdate_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Prepare_fuzz-Tss2_Sys_SequenceComplete_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Complete_fuzz-Tss2_Sys_SequenceComplete_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare_fuzz-Tss2_Sys_EventSequenceComplete_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Complete_fuzz-Tss2_Sys_EventSequenceComplete_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Certify_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Certify_Prepare_fuzz-Tss2_Sys_Certify_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Certify_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Certify_Complete_fuzz-Tss2_Sys_Certify_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Prepare_fuzz-Tss2_Sys_CertifyX509_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Complete_fuzz-Tss2_Sys_CertifyX509_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Prepare_fuzz-Tss2_Sys_CertifyCreation_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Complete_fuzz-Tss2_Sys_CertifyCreation_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Quote_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Quote_Prepare_fuzz-Tss2_Sys_Quote_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Quote_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Quote_Complete_fuzz-Tss2_Sys_Quote_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete_fuzz-Tss2_Sys_GetSessionAuditDigest_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare_fuzz-Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare_fuzz-Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete_fuzz-Tss2_Sys_GetCommandAuditDigest_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Prepare_fuzz-Tss2_Sys_GetTime_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Complete_fuzz-Tss2_Sys_GetTime_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Commit_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Commit_Prepare_fuzz-Tss2_Sys_Commit_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Commit_Complete_fuzz-Tss2_Sys_Commit_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Commit_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare_fuzz-Tss2_Sys_EC_Ephemeral_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Complete_fuzz-Tss2_Sys_EC_Ephemeral_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Prepare_fuzz-Tss2_Sys_VerifySignature_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Complete_fuzz-Tss2_Sys_VerifySignature_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Sign_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Sign_Prepare_fuzz-Tss2_Sys_Sign_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Sign_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Sign_Complete_fuzz-Tss2_Sys_Sign_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare_fuzz-Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete_fuzz-Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Prepare_fuzz-Tss2_Sys_PCR_Extend_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Complete_fuzz-Tss2_Sys_PCR_Extend_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Prepare_fuzz-Tss2_Sys_PCR_Event_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Complete_fuzz-Tss2_Sys_PCR_Event_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Prepare_fuzz-Tss2_Sys_PCR_Read_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Complete_fuzz-Tss2_Sys_PCR_Read_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Prepare_fuzz-Tss2_Sys_PCR_Allocate_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Complete_fuzz-Tss2_Sys_PCR_Allocate_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare_fuzz-Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete_fuzz-Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare_fuzz-Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete_fuzz-Tss2_Sys_PCR_SetAuthValue_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Prepare_fuzz-Tss2_Sys_PCR_Reset_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Complete_fuzz-Tss2_Sys_PCR_Reset_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Prepare_fuzz-Tss2_Sys_PolicySigned_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Complete_fuzz-Tss2_Sys_PolicySigned_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Prepare_fuzz-Tss2_Sys_PolicySecret_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Complete_fuzz-Tss2_Sys_PolicySecret_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Prepare_fuzz-Tss2_Sys_PolicyTicket_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Complete_fuzz-Tss2_Sys_PolicyTicket_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Prepare_fuzz-Tss2_Sys_PolicyOR_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Complete_fuzz-Tss2_Sys_PolicyOR_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Prepare_fuzz-Tss2_Sys_PolicyPCR_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Complete_fuzz-Tss2_Sys_PolicyPCR_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Prepare_fuzz-Tss2_Sys_PolicyLocality_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Complete_fuzz-Tss2_Sys_PolicyLocality_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Prepare_fuzz-Tss2_Sys_PolicyNV_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Complete_fuzz-Tss2_Sys_PolicyNV_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare_fuzz-Tss2_Sys_PolicyCounterTimer_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete_fuzz-Tss2_Sys_PolicyCounterTimer_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare_fuzz-Tss2_Sys_PolicyCommandCode_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Complete_fuzz-Tss2_Sys_PolicyCommandCode_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare_fuzz-Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete_fuzz-Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Prepare_fuzz-Tss2_Sys_PolicyCpHash_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Complete_fuzz-Tss2_Sys_PolicyCpHash_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Prepare_fuzz-Tss2_Sys_PolicyNameHash_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Complete_fuzz-Tss2_Sys_PolicyNameHash_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare_fuzz-Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare_fuzz-Tss2_Sys_PolicyAuthorize_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete_fuzz-Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Complete_fuzz-Tss2_Sys_PolicyAuthorize_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare_fuzz-Tss2_Sys_PolicyAuthValue_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Complete_fuzz-Tss2_Sys_PolicyAuthValue_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Prepare_fuzz-Tss2_Sys_PolicyPassword_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Complete_fuzz-Tss2_Sys_PolicyPassword_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare_fuzz-Tss2_Sys_PolicyGetDigest_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Complete_fuzz-Tss2_Sys_PolicyGetDigest_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare_fuzz-Tss2_Sys_PolicyNvWritten_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Complete_fuzz-Tss2_Sys_PolicyNvWritten_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Prepare_fuzz-Tss2_Sys_CreatePrimary_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Complete_fuzz-Tss2_Sys_CreatePrimary_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Prepare_fuzz-Tss2_Sys_HierarchyControl_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Complete_fuzz-Tss2_Sys_HierarchyControl_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare_fuzz-Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete_fuzz-Tss2_Sys_SetPrimaryPolicy_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Prepare_fuzz-Tss2_Sys_ChangePPS_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Complete_fuzz-Tss2_Sys_ChangePPS_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Prepare_fuzz-Tss2_Sys_ChangeEPS_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Clear_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Complete_fuzz-Tss2_Sys_ChangeEPS_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Clear_Prepare_fuzz-Tss2_Sys_Clear_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Clear_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Clear_Complete_fuzz-Tss2_Sys_Clear_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Prepare_fuzz-Tss2_Sys_ClearControl_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Complete_fuzz-Tss2_Sys_ClearControl_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare_fuzz-Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete_fuzz-Tss2_Sys_HierarchyChangeAuth_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare_fuzz-Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete_fuzz-Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare_fuzz-Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete_fuzz-Tss2_Sys_DictionaryAttackParameters_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Prepare_fuzz-Tss2_Sys_PP_Commands_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Complete_fuzz-Tss2_Sys_PP_Commands_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare_fuzz-Tss2_Sys_SetAlgorithmSet_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete_fuzz-Tss2_Sys_SetAlgorithmSet_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare_fuzz-Tss2_Sys_FieldUpgradeStart_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete_fuzz-Tss2_Sys_FieldUpgradeStart_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare_fuzz-Tss2_Sys_FieldUpgradeData_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Complete_fuzz-Tss2_Sys_FieldUpgradeData_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Prepare_fuzz-Tss2_Sys_FirmwareRead_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Complete_fuzz-Tss2_Sys_FirmwareRead_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Prepare_fuzz-Tss2_Sys_ContextSave_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Complete_fuzz-Tss2_Sys_ContextSave_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Prepare_fuzz-Tss2_Sys_ContextLoad_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Complete_fuzz-Tss2_Sys_ContextLoad_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Prepare_fuzz-Tss2_Sys_FlushContext_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Complete_fuzz-Tss2_Sys_FlushContext_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Prepare_fuzz-Tss2_Sys_EvictControl_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Complete_fuzz-Tss2_Sys_EvictControl_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ReadClock_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ReadClock_Complete_fuzz-Tss2_Sys_ReadClock_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Prepare_fuzz-Tss2_Sys_ClockSet_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare_fuzz-Tss2_Sys_ClockRateAdjust_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Complete_fuzz-Tss2_Sys_ClockSet_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Complete_fuzz-Tss2_Sys_ClockRateAdjust_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Prepare_fuzz-Tss2_Sys_GetCapability_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Complete_fuzz-Tss2_Sys_GetCapability_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Prepare_fuzz-Tss2_Sys_TestParms_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Complete_fuzz-Tss2_Sys_TestParms_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare_fuzz-Tss2_Sys_NV_DefineSpace_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Complete_fuzz-Tss2_Sys_NV_DefineSpace_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare_fuzz-Tss2_Sys_NV_UndefineSpace_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete_fuzz-Tss2_Sys_NV_UndefineSpace_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare_fuzz-Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare_fuzz-Tss2_Sys_NV_ReadPublic_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete_fuzz-Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Complete_fuzz-Tss2_Sys_NV_ReadPublic_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Prepare_fuzz-Tss2_Sys_NV_Write_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Complete_fuzz-Tss2_Sys_NV_Write_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Prepare_fuzz-Tss2_Sys_NV_Increment_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Complete_fuzz-Tss2_Sys_NV_Increment_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Prepare_fuzz-Tss2_Sys_NV_Extend_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Complete_fuzz-Tss2_Sys_NV_Extend_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Prepare_fuzz-Tss2_Sys_NV_SetBits_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Complete_fuzz-Tss2_Sys_NV_SetBits_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Prepare_fuzz-Tss2_Sys_NV_WriteLock_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Complete_fuzz-Tss2_Sys_NV_WriteLock_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare_fuzz-Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete_fuzz-Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Prepare_fuzz-Tss2_Sys_NV_Read_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Complete_fuzz-Tss2_Sys_NV_Read_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Prepare_fuzz-Tss2_Sys_NV_ReadLock_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Complete_fuzz-Tss2_Sys_NV_ReadLock_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare_fuzz-Tss2_Sys_NV_ChangeAuth_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete_fuzz-Tss2_Sys_NV_ChangeAuth_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Prepare_fuzz-Tss2_Sys_NV_Certify_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Complete_fuzz-Tss2_Sys_NV_Certify_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare_fuzz-Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete_fuzz-Tss2_Sys_Vendor_TCG_Test_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Prepare_fuzz-Tss2_Sys_AC_GetCapability_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Complete_fuzz-Tss2_Sys_AC_GetCapability_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Prepare_fuzz-Tss2_Sys_AC_Send_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Complete_fuzz-Tss2_Sys_AC_Send_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare_fuzz-Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete_fuzz-Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare_fuzz-Tss2_Sys_ACT_SetTimeout_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete_fuzz-Tss2_Sys_ACT_SetTimeout_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Prepare_fuzz-Tss2_Sys_PolicyTemplate_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Complete_fuzz-Tss2_Sys_PolicyTemplate_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Prepare_fuzz-Tss2_Sys_CreateLoaded_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Complete_fuzz-Tss2_Sys_CreateLoaded_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare_fuzz-Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete_fuzz-Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Startup_Prepare_fuzz-main-sys.o Step #3 - "compile-afl-address-x86_64": CC test/fuzz/Tss2_Sys_Startup_Prepare_fuzz-Tss2_Sys_Startup_Prepare.fuzz.o Step #3 - "compile-afl-address-x86_64": CC src/tss2-tcti/tcti-common.lo Step #3 - "compile-afl-address-x86_64": CC test/fuzz/tcti/tcti-fuzzing.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-mu/base-types.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-mu/tpm2b-types.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-mu/tpma-types.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-mu/tpml-types.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-mu/tpmt-types.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-mu/tpms-types.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-mu/tpmu-types.lo Step #3 - "compile-afl-address-x86_64": CC src/util/key-value-parse.lo Step #3 - "compile-afl-address-x86_64": CC src/util/log.lo Step #3 - "compile-afl-address-x86_64": CC src/util-io/io.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ACT_SetTimeout.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_AC_GetCapability.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_AC_Send.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ActivateCredential.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Certify.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CertifyCreation.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CertifyX509.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ChangeEPS.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Clear.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ChangePPS.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClearControl.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClockRateAdjust.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClockSet.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Commit.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ContextLoad.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ContextSave.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Create.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CreateLoaded.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CreatePrimary.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_DictionaryAttackLockReset.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_DictionaryAttackParameters.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Duplicate.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECC_Parameters.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECDH_KeyGen.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECDH_ZGen.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EC_Ephemeral.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EncryptDecrypt.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EncryptDecrypt2.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EventSequenceComplete.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EvictControl.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Execute.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FieldUpgradeData.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FieldUpgradeStart.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Finalize.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FirmwareRead.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCapability.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FlushContext.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCommandAuditDigest.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCommandCode.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetContextSize.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCpBuffer.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetDecryptParam.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetEncryptParam.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRandom.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRpBuffer.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRspAuths.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetSessionAuditDigest.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTctiContext.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTestResult.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTime.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HMAC.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HMAC_Start.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Hash.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HashSequenceStart.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HierarchyChangeAuth.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HierarchyControl.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Import.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_IncrementalSelfTest.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Initialize.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Load.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_LoadExternal.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MAC_Start.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MAC.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MakeCredential.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Certify.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ChangeAuth.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_DefineSpace.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Extend.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_GlobalWriteLock.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Increment.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Read.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ReadLock.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ReadPublic.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_SetBits.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_UndefineSpace.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_UndefineSpaceSpecial.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Write.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_WriteLock.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ObjectChangeAuth.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Allocate.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Event.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Extend.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Read.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Reset.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_SetAuthPolicy.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_SetAuthValue.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthValue.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PP_Commands.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthorize.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthorizeNV.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCommandCode.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCounterTimer.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCpHash.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyDuplicationSelect.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyGetDigest.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyLocality.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNV.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNameHash.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNvWritten.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyOR.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPCR.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPassword.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPhysicalPresence.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyRestart.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicySecret.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicySigned.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyTemplate.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyTicket.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Policy_AC_SendSelect.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Quote.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_RSA_Decrypt.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_RSA_Encrypt.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ReadClock.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ReadPublic.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SelfTest.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Rewrap.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SequenceComplete.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SequenceUpdate.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetAlgorithmSet.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetCmdAuths.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetCommandCodeAuditStatus.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetDecryptParam.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetEncryptParam.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetPrimaryPolicy.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Shutdown.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Sign.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_StartAuthSession.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Startup.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_StirRandom.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_TestParms.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Unseal.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Vendor_TCG_Test.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ZGen_2Phase.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/libtss2_sys_la-sysapi_util.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_VerifySignature.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ACT_SetTimeout.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_AC_GetCapability.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_AC_Send.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ActivateCredential.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Certify.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CertifyCreation.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CertifyX509.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ChangeEPS.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ChangePPS.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ClearControl.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Clear.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ClockRateAdjust.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ClockSet.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Commit.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ContextLoad.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ContextSave.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CreateLoaded.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Create.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CreatePrimary.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_DictionaryAttackLockReset.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_DictionaryAttackParameters.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Duplicate.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ECC_Parameters.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ECDH_KeyGen.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EC_Ephemeral.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ECDH_ZGen.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EncryptDecrypt.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EncryptDecrypt2.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EventSequenceComplete.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EvictControl.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FieldUpgradeData.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FieldUpgradeStart.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FirmwareRead.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FlushContext.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetCapability.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetCommandAuditDigest.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetRandom.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetSessionAuditDigest.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetTestResult.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetTime.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HMAC.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Hash.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HMAC_Start.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HashSequenceStart.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HierarchyChangeAuth.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HierarchyControl.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Import.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_IncrementalSelfTest.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Load.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_MAC.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_LoadExternal.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_MAC_Start.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_MakeCredential.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Certify.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_ChangeAuth.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_DefineSpace.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Extend.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_GlobalWriteLock.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Increment.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Read.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_ReadLock.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_ReadPublic.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_SetBits.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_UndefineSpace.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_UndefineSpaceSpecial.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Write.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_WriteLock.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ObjectChangeAuth.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Allocate.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Event.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Extend.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Read.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Reset.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_SetAuthPolicy.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_SetAuthValue.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PP_Commands.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthValue.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthorize.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthorizeNV.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCommandCode.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCounterTimer.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCpHash.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyDuplicationSelect.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyGetDigest.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNV.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyLocality.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNameHash.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNvWritten.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyOR.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPCR.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPassword.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPhysicalPresence.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyRestart.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicySecret.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicySigned.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyTemplate.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyTicket.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Policy_AC_SendSelect.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Quote.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_RSA_Decrypt.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_RSA_Encrypt.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ReadClock.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ReadPublic.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Rewrap.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SelfTest.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SequenceComplete.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SequenceUpdate.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SetAlgorithmSet.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SetCommandCodeAuditStatus.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Shutdown.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SetPrimaryPolicy.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Sign.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_StartAuthSession.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Startup.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_StirRandom.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_TestParms.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Unseal.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Vendor_TCG_Test.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_VerifySignature.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ZGen_2Phase.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_context.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_crypto.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_free.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_iutil.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_mu.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_tr.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_crypto_ossl.lo Step #3 - "compile-afl-address-x86_64": CC src/tss2-rc/tss2_rc.lo Step #3 - "compile-afl-address-x86_64": CC test/integration/fuzz_libfuzz_utils_la-test-common.lo Step #3 - "compile-afl-address-x86_64": CCLD libutil.la Step #3 - "compile-afl-address-x86_64": CCLD libutil-io.la Step #3 - "compile-afl-address-x86_64": CCLD src/tss2-rc/libtss2-rc.la Step #3 - "compile-afl-address-x86_64": CCLD src/tss2-mu/libtss2-mu.la Step #3 - "compile-afl-address-x86_64": CCLD src/tss2-tcti/libtss2-tctildr.la Step #3 - "compile-afl-address-x86_64": CCLD src/tss2-tcti/libtss2-tcti-pcap.la Step #3 - "compile-afl-address-x86_64": CCLD src/tss2-tcti/libtss2-tcti-cmd.la Step #3 - "compile-afl-address-x86_64": CCLD src/tss2-tcti/libtss2-tcti-spi-helper.la Step #3 - "compile-afl-address-x86_64": CCLD src/tss2-tcti/libtss2-tcti-i2c-helper.la Step #3 - "compile-afl-address-x86_64": CCLD src/tss2-sys/libtss2-sys.la Step #3 - "compile-afl-address-x86_64": CCLD src/tss2-tcti/libtss2-tcti-spidev.la Step #3 - "compile-afl-address-x86_64": CCLD src/tss2-esys/libtss2-esys.la Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/tcti/libtss2-tcti-fuzzing.la Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/libfuzz_utils.la Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Startup_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Startup_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Create_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Create_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Load_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Load_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Unseal_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Import_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Import_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Hash_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Hash_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Certify_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Certify_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Quote_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Quote_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetTime_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Commit_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Commit_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Sign_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Sign_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Clear_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Clear_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_TestParms_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz Step #3 - "compile-afl-address-x86_64": ++ ls test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz test/fuzz/Tss2_Sys_Certify_Complete.fuzz test/fuzz/Tss2_Sys_Certify_Prepare.fuzz test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz test/fuzz/Tss2_Sys_Clear_Complete.fuzz test/fuzz/Tss2_Sys_Clear_Prepare.fuzz test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz test/fuzz/Tss2_Sys_Commit_Complete.fuzz test/fuzz/Tss2_Sys_Commit_Prepare.fuzz test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz test/fuzz/Tss2_Sys_Create_Complete.fuzz test/fuzz/Tss2_Sys_Create_Prepare.fuzz test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz test/fuzz/Tss2_Sys_GetTime_Complete.fuzz test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz test/fuzz/Tss2_Sys_HMAC_Complete.fuzz test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz test/fuzz/Tss2_Sys_Hash_Complete.fuzz test/fuzz/Tss2_Sys_Hash_Prepare.fuzz test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz test/fuzz/Tss2_Sys_Import_Complete.fuzz test/fuzz/Tss2_Sys_Import_Prepare.fuzz test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz test/fuzz/Tss2_Sys_Load_Complete.fuzz test/fuzz/Tss2_Sys_Load_Prepare.fuzz test/fuzz/Tss2_Sys_MAC_Complete.fuzz test/fuzz/Tss2_Sys_MAC_Prepare.fuzz test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz test/fuzz/Tss2_Sys_Quote_Complete.fuzz test/fuzz/Tss2_Sys_Quote_Prepare.fuzz test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz test/fuzz/Tss2_Sys_Sign_Complete.fuzz test/fuzz/Tss2_Sys_Sign_Prepare.fuzz test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz test/fuzz/Tss2_Sys_Startup_Complete.fuzz test/fuzz/Tss2_Sys_Startup_Prepare.fuzz test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz test/fuzz/Tss2_Sys_TestParms_Complete.fuzz test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz test/fuzz/Tss2_Sys_Unseal_Complete.fuzz test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ACT_SetTimeout_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ACT_SetTimeout_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ACT_SetTimeout_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ACT_SetTimeout_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ACT_SetTimeout_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ACT_SetTimeout_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_AC_GetCapability_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_AC_GetCapability_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_AC_GetCapability_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_AC_GetCapability_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_AC_GetCapability_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_AC_GetCapability_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_AC_Send_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_AC_Send_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_AC_Send_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_AC_Send_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_AC_Send_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_AC_Send_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ActivateCredential_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ActivateCredential_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ActivateCredential_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ActivateCredential_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ActivateCredential_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ActivateCredential_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_CertifyCreation_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_CertifyCreation_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_CertifyCreation_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_CertifyCreation_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_CertifyCreation_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_CertifyCreation_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_CertifyX509_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_CertifyX509_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_CertifyX509_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_CertifyX509_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_CertifyX509_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_CertifyX509_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Certify_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Certify_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Certify_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Certify_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Certify_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Certify_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Certify_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Certify_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Certify_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Certify_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Certify_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Certify_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ChangeEPS_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ChangeEPS_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ChangeEPS_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ChangeEPS_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ChangeEPS_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ChangeEPS_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ChangePPS_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ChangePPS_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ChangePPS_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ChangePPS_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ChangePPS_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ChangePPS_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ClearControl_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ClearControl_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ClearControl_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ClearControl_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ClearControl_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ClearControl_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Clear_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Clear_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Clear_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Clear_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Clear_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Clear_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Clear_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Clear_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Clear_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Clear_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Clear_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Clear_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ClockRateAdjust_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ClockRateAdjust_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ClockRateAdjust_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ClockRateAdjust_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ClockRateAdjust_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ClockRateAdjust_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ClockSet_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ClockSet_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ClockSet_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ClockSet_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ClockSet_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ClockSet_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Commit_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Commit_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Commit_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Commit_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Commit_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Commit_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Commit_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Commit_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Commit_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Commit_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Commit_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Commit_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ContextLoad_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ContextLoad_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ContextLoad_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ContextLoad_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ContextLoad_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ContextLoad_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ContextSave_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ContextSave_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ContextSave_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ContextSave_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ContextSave_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ContextSave_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_CreateLoaded_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_CreateLoaded_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_CreateLoaded_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_CreateLoaded_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_CreateLoaded_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_CreateLoaded_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_CreatePrimary_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_CreatePrimary_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_CreatePrimary_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_CreatePrimary_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_CreatePrimary_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_CreatePrimary_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Create_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Create_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Create_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Create_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Create_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Create_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Create_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Create_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Create_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Create_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Create_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Create_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_DictionaryAttackLockReset_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_DictionaryAttackLockReset_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_DictionaryAttackLockReset_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_DictionaryAttackLockReset_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_DictionaryAttackLockReset_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_DictionaryAttackLockReset_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_DictionaryAttackParameters_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_DictionaryAttackParameters_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_DictionaryAttackParameters_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_DictionaryAttackParameters_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_DictionaryAttackParameters_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_DictionaryAttackParameters_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Duplicate_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Duplicate_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Duplicate_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Duplicate_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Duplicate_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Duplicate_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ECC_Parameters_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ECC_Parameters_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ECC_Parameters_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ECC_Parameters_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ECC_Parameters_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ECC_Parameters_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ECDH_KeyGen_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ECDH_KeyGen_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ECDH_KeyGen_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ECDH_KeyGen_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ECDH_KeyGen_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ECDH_KeyGen_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ECDH_ZGen_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ECDH_ZGen_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ECDH_ZGen_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ECDH_ZGen_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ECDH_ZGen_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ECDH_ZGen_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_EC_Ephemeral_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_EC_Ephemeral_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_EC_Ephemeral_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_EC_Ephemeral_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_EC_Ephemeral_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_EC_Ephemeral_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_EncryptDecrypt2_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_EncryptDecrypt2_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_EncryptDecrypt2_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_EncryptDecrypt2_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_EncryptDecrypt2_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_EncryptDecrypt2_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_EncryptDecrypt_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_EncryptDecrypt_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_EncryptDecrypt_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_EncryptDecrypt_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_EncryptDecrypt_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_EncryptDecrypt_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_EventSequenceComplete_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_EventSequenceComplete_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_EventSequenceComplete_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_EventSequenceComplete_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_EventSequenceComplete_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_EventSequenceComplete_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_EvictControl_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_EvictControl_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_EvictControl_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_EvictControl_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_EvictControl_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_EvictControl_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_FieldUpgradeData_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_FieldUpgradeData_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_FieldUpgradeData_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_FieldUpgradeData_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_FieldUpgradeData_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_FieldUpgradeData_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_FieldUpgradeStart_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_FieldUpgradeStart_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_FieldUpgradeStart_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_FieldUpgradeStart_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_FieldUpgradeStart_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_FieldUpgradeStart_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_FirmwareRead_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_FirmwareRead_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_FirmwareRead_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_FirmwareRead_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_FirmwareRead_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_FirmwareRead_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_FlushContext_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_FlushContext_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_FlushContext_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_FlushContext_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_FlushContext_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_FlushContext_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_GetCapability_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_GetCapability_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_GetCapability_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_GetCapability_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_GetCapability_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_GetCapability_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_GetCommandAuditDigest_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_GetCommandAuditDigest_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_GetCommandAuditDigest_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_GetCommandAuditDigest_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_GetCommandAuditDigest_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_GetCommandAuditDigest_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_GetRandom_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_GetRandom_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_GetRandom_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_GetRandom_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_GetRandom_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_GetRandom_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_GetSessionAuditDigest_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_GetSessionAuditDigest_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_GetSessionAuditDigest_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_GetSessionAuditDigest_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_GetSessionAuditDigest_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_GetSessionAuditDigest_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_GetTestResult_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_GetTestResult_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_GetTestResult_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetTime_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_GetTime_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetTime_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_GetTime_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_GetTime_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_GetTime_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_GetTime_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_GetTime_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_GetTime_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_HMAC_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_HMAC_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_HMAC_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_HMAC_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_HMAC_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_HMAC_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_HMAC_Start_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_HMAC_Start_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_HMAC_Start_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_HMAC_Start_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_HMAC_Start_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_HMAC_Start_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_HashSequenceStart_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_HashSequenceStart_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_HashSequenceStart_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_HashSequenceStart_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_HashSequenceStart_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_HashSequenceStart_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Hash_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Hash_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Hash_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Hash_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Hash_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Hash_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Hash_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Hash_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Hash_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Hash_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Hash_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Hash_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_HierarchyChangeAuth_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_HierarchyChangeAuth_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_HierarchyChangeAuth_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_HierarchyChangeAuth_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_HierarchyChangeAuth_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_HierarchyChangeAuth_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_HierarchyControl_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_HierarchyControl_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_HierarchyControl_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_HierarchyControl_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_HierarchyControl_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_HierarchyControl_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Import_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Import_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Import_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Import_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Import_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Import_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Import_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Import_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Import_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Import_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Import_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Import_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_IncrementalSelfTest_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_IncrementalSelfTest_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_IncrementalSelfTest_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_IncrementalSelfTest_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_IncrementalSelfTest_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_IncrementalSelfTest_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_LoadExternal_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_LoadExternal_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_LoadExternal_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_LoadExternal_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_LoadExternal_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_LoadExternal_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Load_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Load_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Load_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Load_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Load_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Load_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Load_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Load_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Load_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Load_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Load_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Load_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_MAC_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_MAC_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_MAC_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_MAC_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_MAC_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_MAC_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_MAC_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_MAC_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_MAC_Start_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_MAC_Start_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_MAC_Start_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_MAC_Start_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_MAC_Start_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_MAC_Start_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_MakeCredential_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_MakeCredential_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_MakeCredential_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_MakeCredential_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_MakeCredential_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_MakeCredential_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_NV_Certify_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_NV_Certify_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_NV_Certify_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_NV_Certify_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_NV_Certify_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_NV_Certify_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_NV_ChangeAuth_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_NV_ChangeAuth_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_NV_ChangeAuth_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_NV_ChangeAuth_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_NV_ChangeAuth_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_NV_ChangeAuth_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_NV_DefineSpace_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_NV_DefineSpace_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_NV_DefineSpace_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_NV_DefineSpace_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_NV_DefineSpace_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_NV_DefineSpace_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_NV_Extend_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_NV_Extend_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_NV_Extend_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_NV_Extend_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_NV_Extend_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_NV_Extend_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_NV_GlobalWriteLock_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_NV_GlobalWriteLock_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_NV_GlobalWriteLock_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_NV_GlobalWriteLock_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_NV_GlobalWriteLock_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_NV_GlobalWriteLock_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_NV_Increment_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_NV_Increment_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_NV_Increment_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_NV_Increment_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_NV_Increment_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_NV_Increment_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_NV_ReadLock_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_NV_ReadLock_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_NV_ReadLock_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_NV_ReadLock_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_NV_ReadLock_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_NV_ReadLock_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_NV_ReadPublic_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_NV_ReadPublic_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_NV_ReadPublic_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_NV_ReadPublic_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_NV_ReadPublic_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_NV_ReadPublic_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_NV_Read_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_NV_Read_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_NV_Read_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_NV_Read_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_NV_Read_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_NV_Read_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_NV_SetBits_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_NV_SetBits_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_NV_SetBits_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_NV_SetBits_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_NV_SetBits_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_NV_SetBits_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_NV_UndefineSpaceSpecial_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_NV_UndefineSpaceSpecial_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_NV_UndefineSpace_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_NV_UndefineSpace_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_NV_UndefineSpace_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_NV_UndefineSpace_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_NV_UndefineSpace_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_NV_UndefineSpace_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_NV_WriteLock_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_NV_WriteLock_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_NV_WriteLock_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_NV_WriteLock_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_NV_WriteLock_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_NV_WriteLock_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_NV_Write_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_NV_Write_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_NV_Write_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_NV_Write_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_NV_Write_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_NV_Write_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ObjectChangeAuth_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ObjectChangeAuth_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ObjectChangeAuth_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ObjectChangeAuth_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ObjectChangeAuth_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ObjectChangeAuth_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PCR_Allocate_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PCR_Allocate_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PCR_Allocate_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PCR_Allocate_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PCR_Allocate_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PCR_Allocate_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PCR_Event_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PCR_Event_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PCR_Event_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PCR_Event_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PCR_Event_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PCR_Event_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PCR_Extend_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PCR_Extend_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PCR_Extend_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PCR_Extend_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PCR_Extend_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PCR_Extend_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PCR_Read_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PCR_Read_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PCR_Read_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PCR_Read_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PCR_Read_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PCR_Read_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PCR_Reset_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PCR_Reset_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PCR_Reset_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PCR_Reset_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PCR_Reset_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PCR_Reset_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PCR_SetAuthPolicy_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PCR_SetAuthPolicy_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PCR_SetAuthValue_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PCR_SetAuthValue_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PCR_SetAuthValue_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PCR_SetAuthValue_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PCR_SetAuthValue_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PCR_SetAuthValue_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PP_Commands_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PP_Commands_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PP_Commands_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PP_Commands_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PP_Commands_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PP_Commands_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyAuthValue_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyAuthValue_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyAuthValue_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyAuthValue_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyAuthValue_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyAuthValue_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyAuthorizeNV_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyAuthorizeNV_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyAuthorizeNV_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyAuthorizeNV_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyAuthorizeNV_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyAuthorizeNV_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyAuthorize_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyAuthorize_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyAuthorize_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyAuthorize_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyAuthorize_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyAuthorize_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyCommandCode_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyCommandCode_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyCommandCode_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyCommandCode_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyCommandCode_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyCommandCode_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyCounterTimer_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyCounterTimer_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyCounterTimer_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyCounterTimer_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyCounterTimer_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyCounterTimer_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyCpHash_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyCpHash_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyCpHash_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyCpHash_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyCpHash_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyCpHash_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyDuplicationSelect_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyDuplicationSelect_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyDuplicationSelect_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyDuplicationSelect_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyDuplicationSelect_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyDuplicationSelect_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyGetDigest_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyGetDigest_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyGetDigest_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyGetDigest_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyGetDigest_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyGetDigest_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyLocality_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyLocality_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyLocality_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyLocality_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyLocality_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyLocality_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyNV_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyNV_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyNV_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyNV_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyNV_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyNV_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyNameHash_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyNameHash_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyNameHash_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyNameHash_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyNameHash_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyNameHash_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyNvWritten_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyNvWritten_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyNvWritten_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyNvWritten_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyNvWritten_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyNvWritten_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyOR_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyOR_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyOR_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyOR_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyOR_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyOR_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyPCR_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyPCR_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyPCR_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyPCR_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyPCR_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyPCR_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyPassword_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyPassword_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyPassword_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyPassword_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyPassword_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyPassword_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyPhysicalPresence_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyPhysicalPresence_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyPhysicalPresence_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyPhysicalPresence_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyPhysicalPresence_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyPhysicalPresence_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyRestart_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyRestart_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyRestart_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyRestart_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyRestart_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyRestart_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicySecret_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicySecret_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicySecret_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicySecret_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicySecret_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicySecret_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicySigned_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicySigned_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicySigned_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicySigned_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicySigned_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicySigned_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyTemplate_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyTemplate_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyTemplate_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyTemplate_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyTemplate_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyTemplate_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyTicket_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyTicket_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyTicket_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_PolicyTicket_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_PolicyTicket_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_PolicyTicket_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Policy_AC_SendSelect_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Policy_AC_SendSelect_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Policy_AC_SendSelect_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Policy_AC_SendSelect_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Policy_AC_SendSelect_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Policy_AC_SendSelect_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Quote_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Quote_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Quote_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Quote_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Quote_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Quote_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Quote_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Quote_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Quote_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Quote_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Quote_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Quote_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_RSA_Decrypt_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_RSA_Decrypt_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_RSA_Decrypt_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_RSA_Decrypt_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_RSA_Decrypt_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_RSA_Decrypt_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_RSA_Encrypt_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_RSA_Encrypt_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_RSA_Encrypt_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_RSA_Encrypt_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_RSA_Encrypt_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_RSA_Encrypt_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ReadClock_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ReadClock_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ReadClock_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ReadPublic_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ReadPublic_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ReadPublic_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ReadPublic_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ReadPublic_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ReadPublic_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Rewrap_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Rewrap_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Rewrap_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Rewrap_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Rewrap_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Rewrap_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_SelfTest_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_SelfTest_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_SelfTest_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_SelfTest_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_SelfTest_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_SelfTest_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_SequenceComplete_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_SequenceComplete_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_SequenceComplete_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_SequenceComplete_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_SequenceComplete_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_SequenceComplete_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_SequenceUpdate_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_SequenceUpdate_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_SequenceUpdate_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_SequenceUpdate_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_SequenceUpdate_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_SequenceUpdate_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_SetAlgorithmSet_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_SetAlgorithmSet_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_SetAlgorithmSet_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_SetAlgorithmSet_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_SetAlgorithmSet_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_SetAlgorithmSet_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_SetCommandCodeAuditStatus_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_SetCommandCodeAuditStatus_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_SetPrimaryPolicy_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_SetPrimaryPolicy_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_SetPrimaryPolicy_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_SetPrimaryPolicy_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_SetPrimaryPolicy_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_SetPrimaryPolicy_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Shutdown_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Shutdown_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Shutdown_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Shutdown_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Shutdown_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Shutdown_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Sign_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Sign_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Sign_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Sign_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Sign_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Sign_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Sign_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Sign_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Sign_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Sign_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Sign_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Sign_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_StartAuthSession_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_StartAuthSession_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_StartAuthSession_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_StartAuthSession_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_StartAuthSession_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_StartAuthSession_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Startup_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Startup_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Startup_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Startup_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Startup_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Startup_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Startup_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Startup_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Startup_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Startup_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Startup_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Startup_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_StirRandom_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_StirRandom_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_StirRandom_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_StirRandom_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_StirRandom_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_StirRandom_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_TestParms_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_TestParms_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_TestParms_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_TestParms_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_TestParms_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_TestParms_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_TestParms_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_TestParms_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_TestParms_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Unseal_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Unseal_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Unseal_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Unseal_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Unseal_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Unseal_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Unseal_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Unseal_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Unseal_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Vendor_TCG_Test_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Vendor_TCG_Test_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Vendor_TCG_Test_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_Vendor_TCG_Test_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_Vendor_TCG_Test_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_Vendor_TCG_Test_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_VerifySignature_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_VerifySignature_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_VerifySignature_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_VerifySignature_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_VerifySignature_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_VerifySignature_Prepare' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ZGen_2Phase_Complete Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ZGen_2Phase_Complete Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ZGen_2Phase_Complete' Step #3 - "compile-afl-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #3 - "compile-afl-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz .fuzz Step #3 - "compile-afl-address-x86_64": ++ echo Tss2_Sys_ZGen_2Phase_Prepare Step #3 - "compile-afl-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz /workspace/out/afl-address-x86_64/Tss2_Sys_ZGen_2Phase_Prepare Step #3 - "compile-afl-address-x86_64": 'test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz' -> '/workspace/out/afl-address-x86_64/Tss2_Sys_ZGen_2Phase_Prepare' Finished Step #3 - "compile-afl-address-x86_64" Starting Step #4 - "build-check-afl-address-x86_64" Step #4 - "build-check-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-afl-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-afl-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-afl-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-afl-address-x86_64": 8726513ee210: Already exists Step #4 - "build-check-afl-address-x86_64": 7054a7cd5879: Already exists Step #4 - "build-check-afl-address-x86_64": f739589ce639: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": b2322709fa19: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": ec3daab22494: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 25b017c9085d: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 6d8064d22942: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 2c5826f03939: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 5342ef9d65f0: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": bf550828fd45: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 6653c9292bbf: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": b1b96c73e874: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 30e213053f23: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 0c00a16d8aaa: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 0468880b53a6: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": fe12524a520c: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 222eb0282449: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 242151016182: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 6e1ab450e78e: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 30e213053f23: Waiting Step #4 - "build-check-afl-address-x86_64": 0c00a16d8aaa: Waiting Step #4 - "build-check-afl-address-x86_64": 25b017c9085d: Waiting Step #4 - "build-check-afl-address-x86_64": 0468880b53a6: Waiting Step #4 - "build-check-afl-address-x86_64": fe12524a520c: Waiting Step #4 - "build-check-afl-address-x86_64": bf550828fd45: Waiting Step #4 - "build-check-afl-address-x86_64": 6d8064d22942: Waiting Step #4 - "build-check-afl-address-x86_64": 222eb0282449: Waiting Step #4 - "build-check-afl-address-x86_64": 6653c9292bbf: Waiting Step #4 - "build-check-afl-address-x86_64": 242151016182: Waiting Step #4 - "build-check-afl-address-x86_64": b1b96c73e874: Waiting Step #4 - "build-check-afl-address-x86_64": 5342ef9d65f0: Waiting Step #4 - "build-check-afl-address-x86_64": 6e1ab450e78e: Waiting Step #4 - "build-check-afl-address-x86_64": 2c5826f03939: Waiting Step #4 - "build-check-afl-address-x86_64": ec3daab22494: Download complete Step #4 - "build-check-afl-address-x86_64": f739589ce639: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": f739589ce639: Download complete Step #4 - "build-check-afl-address-x86_64": b2322709fa19: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": b2322709fa19: Download complete Step #4 - "build-check-afl-address-x86_64": 6d8064d22942: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 6d8064d22942: Download complete Step #4 - "build-check-afl-address-x86_64": 2c5826f03939: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 2c5826f03939: Download complete Step #4 - "build-check-afl-address-x86_64": f739589ce639: Pull complete Step #4 - "build-check-afl-address-x86_64": 5342ef9d65f0: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 5342ef9d65f0: Download complete Step #4 - "build-check-afl-address-x86_64": 6653c9292bbf: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 6653c9292bbf: Download complete Step #4 - "build-check-afl-address-x86_64": b2322709fa19: Pull complete Step #4 - "build-check-afl-address-x86_64": ec3daab22494: Pull complete Step #4 - "build-check-afl-address-x86_64": bf550828fd45: Download complete Step #4 - "build-check-afl-address-x86_64": 30e213053f23: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 30e213053f23: Download complete Step #4 - "build-check-afl-address-x86_64": 25b017c9085d: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 25b017c9085d: Download complete Step #4 - "build-check-afl-address-x86_64": 0c00a16d8aaa: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 0c00a16d8aaa: Download complete Step #4 - "build-check-afl-address-x86_64": b1b96c73e874: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": b1b96c73e874: Download complete Step #4 - "build-check-afl-address-x86_64": 222eb0282449: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 222eb0282449: Download complete Step #4 - "build-check-afl-address-x86_64": 242151016182: Download complete Step #4 - "build-check-afl-address-x86_64": 0468880b53a6: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 0468880b53a6: Download complete Step #4 - "build-check-afl-address-x86_64": 6e1ab450e78e: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 6e1ab450e78e: Download complete Step #4 - "build-check-afl-address-x86_64": fe12524a520c: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": fe12524a520c: Download complete Step #4 - "build-check-afl-address-x86_64": 25b017c9085d: Pull complete Step #4 - "build-check-afl-address-x86_64": 6d8064d22942: Pull complete Step #4 - "build-check-afl-address-x86_64": 2c5826f03939: Pull complete Step #4 - "build-check-afl-address-x86_64": 5342ef9d65f0: Pull complete Step #4 - "build-check-afl-address-x86_64": bf550828fd45: Pull complete Step #4 - "build-check-afl-address-x86_64": 6653c9292bbf: Pull complete Step #4 - "build-check-afl-address-x86_64": b1b96c73e874: Pull complete Step #4 - "build-check-afl-address-x86_64": 30e213053f23: Pull complete Step #4 - "build-check-afl-address-x86_64": 0c00a16d8aaa: Pull complete Step #4 - "build-check-afl-address-x86_64": 0468880b53a6: Pull complete Step #4 - "build-check-afl-address-x86_64": fe12524a520c: Pull complete Step #4 - "build-check-afl-address-x86_64": 222eb0282449: Pull complete Step #4 - "build-check-afl-address-x86_64": 242151016182: Pull complete Step #4 - "build-check-afl-address-x86_64": 6e1ab450e78e: Pull complete Step #4 - "build-check-afl-address-x86_64": Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #4 - "build-check-afl-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_LoadExternal_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicySigned_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyPhysicalPresence_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_RSA_Encrypt_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_FirmwareRead_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PCR_Read_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_NV_UndefineSpace_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_EventSequenceComplete_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Shutdown_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_SequenceComplete_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PCR_Reset_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ClockRateAdjust_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyAuthorize_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Unseal_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ObjectChangeAuth_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PCR_Extend_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_NV_Read_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PCR_SetAuthPolicy_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Duplicate_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Commit_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Create_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_NV_SetBits_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ContextLoad_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_GetCommandAuditDigest_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_SelfTest_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Create_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_EC_Ephemeral_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_NV_Read_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_EncryptDecrypt2_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyTemplate_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_CertifyCreation_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Hash_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Certify_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Duplicate_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_NV_ReadPublic_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Commit_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_CertifyX509_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Sign_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_AC_Send_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_GetTime_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ContextSave_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Policy_AC_SendSelect_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyAuthorizeNV_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_EvictControl_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ACT_SetTimeout_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ReadClock_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyAuthorize_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_CreateLoaded_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ChangePPS_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_SelfTest_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_NV_Certify_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyCpHash_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PCR_Allocate_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ClockSet_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_HashSequenceStart_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyCounterTimer_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PCR_Event_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyAuthValue_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_EncryptDecrypt2_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ClearControl_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_GetCapability_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_SetCommandCodeAuditStatus_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Import_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Quote_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_HMAC_Start_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_GetRandom_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_GetRandom_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_AC_GetCapability_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyDuplicationSelect_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ActivateCredential_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_HierarchyControl_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_NV_Extend_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_EvictControl_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_TestParms_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Hash_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_LoadExternal_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_EncryptDecrypt_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_CreatePrimary_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_DictionaryAttackParameters_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_DictionaryAttackParameters_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ReadPublic_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_HierarchyChangeAuth_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_CertifyX509_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyPassword_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_NV_UndefineSpaceSpecial_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PCR_SetAuthValue_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_DictionaryAttackLockReset_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_NV_Extend_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_MAC_Start_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PP_Commands_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ECDH_KeyGen_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_HashSequenceStart_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyLocality_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Load_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyGetDigest_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_EC_Ephemeral_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ObjectChangeAuth_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ECDH_ZGen_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_GetCapability_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ECDH_KeyGen_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Import_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyPCR_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyNvWritten_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyCommandCode_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ClockSet_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_NV_Write_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ClockRateAdjust_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyPhysicalPresence_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_MakeCredential_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ZGen_2Phase_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_TestParms_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyCpHash_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PCR_SetAuthPolicy_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Rewrap_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyRestart_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyPCR_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_HMAC_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyNameHash_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Startup_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyOR_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ECC_Parameters_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_FlushContext_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PCR_Read_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PCR_Extend_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_NV_DefineSpace_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_FlushContext_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_SequenceUpdate_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_NV_DefineSpace_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyAuthorizeNV_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ZGen_2Phase_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_MAC_Start_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_NV_GlobalWriteLock_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_SetAlgorithmSet_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_SetCommandCodeAuditStatus_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_SequenceComplete_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_FieldUpgradeStart_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ReadPublic_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Clear_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Shutdown_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Certify_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicySigned_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Unseal_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Load_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_NV_Increment_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ContextSave_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ACT_SetTimeout_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyNvWritten_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_NV_ReadLock_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyAuthValue_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ECC_Parameters_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PCR_SetAuthValue_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyTicket_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_GetSessionAuditDigest_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicySecret_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ChangePPS_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_DictionaryAttackLockReset_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_RSA_Decrypt_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_AC_Send_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_RSA_Encrypt_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_NV_GlobalWriteLock_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Quote_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Sign_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyGetDigest_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Rewrap_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyCommandCode_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyNV_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_IncrementalSelfTest_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_FirmwareRead_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_MAC_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Policy_AC_SendSelect_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_RSA_Decrypt_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_NV_ChangeAuth_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyDuplicationSelect_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ActivateCredential_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_GetCommandAuditDigest_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PCR_Event_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_FieldUpgradeData_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyLocality_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_FieldUpgradeData_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_SequenceUpdate_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_FieldUpgradeStart_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_IncrementalSelfTest_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Startup_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_StirRandom_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_MakeCredential_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_NV_WriteLock_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ContextLoad_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_EventSequenceComplete_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_NV_UndefineSpace_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_CertifyCreation_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Vendor_TCG_Test_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_CreatePrimary_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicySecret_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_NV_Increment_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_StartAuthSession_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyTicket_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_HMAC_Start_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_HierarchyControl_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ChangeEPS_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Vendor_TCG_Test_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_NV_SetBits_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_NV_Write_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyOR_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PCR_Reset_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_NV_ReadPublic_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ECDH_ZGen_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_StirRandom_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_MAC_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_GetSessionAuditDigest_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyNV_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_HierarchyChangeAuth_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_NV_ReadLock_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyCounterTimer_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_SetAlgorithmSet_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_AC_GetCapability_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_SetPrimaryPolicy_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyRestart_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_NV_WriteLock_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_GetTestResult_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_HMAC_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_NV_ChangeAuth_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_EncryptDecrypt_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ClearControl_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PP_Commands_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_StartAuthSession_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_VerifySignature_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PCR_Allocate_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_VerifySignature_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyNameHash_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_SetPrimaryPolicy_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyTemplate_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_ChangeEPS_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_CreateLoaded_Prepare Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_GetTime_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_PolicyPassword_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_NV_Certify_Complete Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpugu6c0af/Tss2_Sys_Clear_Complete Finished Step #4 - "build-check-afl-address-x86_64" Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #5 Starting Step #6 Step #6: Already have image: gcr.io/oss-fuzz/tpm2-tss Step #6: adding: SanitizerCoverageLTO.so (deflated 70%) Step #6: adding: SanitizerCoveragePCGUARD.so (deflated 70%) Step #6: adding: Tss2_Sys_ACT_SetTimeout_Complete (deflated 70%) Step #6: adding: Tss2_Sys_ACT_SetTimeout_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_AC_GetCapability_Complete (deflated 70%) Step #6: adding: Tss2_Sys_AC_GetCapability_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_AC_Send_Complete (deflated 70%) Step #6: adding: Tss2_Sys_AC_Send_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_ActivateCredential_Complete (deflated 70%) Step #6: adding: Tss2_Sys_ActivateCredential_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_CertifyCreation_Complete (deflated 70%) Step #6: adding: Tss2_Sys_CertifyCreation_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_CertifyX509_Complete (deflated 70%) Step #6: adding: Tss2_Sys_CertifyX509_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_Certify_Complete (deflated 70%) Step #6: adding: Tss2_Sys_Certify_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_ChangeEPS_Complete (deflated 70%) Step #6: adding: Tss2_Sys_ChangeEPS_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_ChangePPS_Complete (deflated 70%) Step #6: adding: Tss2_Sys_ChangePPS_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_ClearControl_Complete (deflated 70%) Step #6: adding: Tss2_Sys_ClearControl_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_Clear_Complete (deflated 70%) Step #6: adding: Tss2_Sys_Clear_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_ClockRateAdjust_Complete (deflated 70%) Step #6: adding: Tss2_Sys_ClockRateAdjust_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_ClockSet_Complete (deflated 70%) Step #6: adding: Tss2_Sys_ClockSet_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_Commit_Complete (deflated 70%) Step #6: adding: Tss2_Sys_Commit_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_ContextLoad_Complete (deflated 70%) Step #6: adding: Tss2_Sys_ContextLoad_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_ContextSave_Complete (deflated 70%) Step #6: adding: Tss2_Sys_ContextSave_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_CreateLoaded_Complete (deflated 70%) Step #6: adding: Tss2_Sys_CreateLoaded_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_CreatePrimary_Complete (deflated 70%) Step #6: adding: Tss2_Sys_CreatePrimary_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_Create_Complete (deflated 70%) Step #6: adding: Tss2_Sys_Create_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_DictionaryAttackLockReset_Complete (deflated 70%) Step #6: adding: Tss2_Sys_DictionaryAttackLockReset_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_DictionaryAttackParameters_Complete (deflated 70%) Step #6: adding: Tss2_Sys_DictionaryAttackParameters_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_Duplicate_Complete (deflated 70%) Step #6: adding: Tss2_Sys_Duplicate_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_ECC_Parameters_Complete (deflated 70%) Step #6: adding: Tss2_Sys_ECC_Parameters_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_ECDH_KeyGen_Complete (deflated 70%) Step #6: adding: Tss2_Sys_ECDH_KeyGen_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_ECDH_ZGen_Complete (deflated 70%) Step #6: adding: Tss2_Sys_ECDH_ZGen_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_EC_Ephemeral_Complete (deflated 70%) Step #6: adding: Tss2_Sys_EC_Ephemeral_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_EncryptDecrypt2_Complete (deflated 70%) Step #6: adding: Tss2_Sys_EncryptDecrypt2_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_EncryptDecrypt_Complete (deflated 70%) Step #6: adding: Tss2_Sys_EncryptDecrypt_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_EventSequenceComplete_Complete (deflated 70%) Step #6: adding: Tss2_Sys_EventSequenceComplete_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_EvictControl_Complete (deflated 70%) Step #6: adding: Tss2_Sys_EvictControl_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_FieldUpgradeData_Complete (deflated 70%) Step #6: adding: Tss2_Sys_FieldUpgradeData_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_FieldUpgradeStart_Complete (deflated 70%) Step #6: adding: Tss2_Sys_FieldUpgradeStart_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_FirmwareRead_Complete (deflated 70%) Step #6: adding: Tss2_Sys_FirmwareRead_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_FlushContext_Complete (deflated 70%) Step #6: adding: Tss2_Sys_FlushContext_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_GetCapability_Complete (deflated 70%) Step #6: adding: Tss2_Sys_GetCapability_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_GetCommandAuditDigest_Complete (deflated 70%) Step #6: adding: Tss2_Sys_GetCommandAuditDigest_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_GetRandom_Complete (deflated 70%) Step #6: adding: Tss2_Sys_GetRandom_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_GetSessionAuditDigest_Complete (deflated 70%) Step #6: adding: Tss2_Sys_GetSessionAuditDigest_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_GetTestResult_Complete (deflated 70%) Step #6: adding: Tss2_Sys_GetTime_Complete (deflated 70%) Step #6: adding: Tss2_Sys_GetTime_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_HMAC_Complete (deflated 70%) Step #6: adding: Tss2_Sys_HMAC_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_HMAC_Start_Complete (deflated 70%) Step #6: adding: Tss2_Sys_HMAC_Start_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_HashSequenceStart_Complete (deflated 70%) Step #6: adding: Tss2_Sys_HashSequenceStart_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_Hash_Complete (deflated 70%) Step #6: adding: Tss2_Sys_Hash_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_HierarchyChangeAuth_Complete (deflated 70%) Step #6: adding: Tss2_Sys_HierarchyChangeAuth_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_HierarchyControl_Complete (deflated 70%) Step #6: adding: Tss2_Sys_HierarchyControl_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_Import_Complete (deflated 70%) Step #6: adding: Tss2_Sys_Import_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_IncrementalSelfTest_Complete (deflated 70%) Step #6: adding: Tss2_Sys_IncrementalSelfTest_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_LoadExternal_Complete (deflated 70%) Step #6: adding: Tss2_Sys_LoadExternal_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_Load_Complete (deflated 70%) Step #6: adding: Tss2_Sys_Load_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_MAC_Complete (deflated 70%) Step #6: adding: Tss2_Sys_MAC_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_MAC_Start_Complete (deflated 70%) Step #6: adding: Tss2_Sys_MAC_Start_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_MakeCredential_Complete (deflated 70%) Step #6: adding: Tss2_Sys_MakeCredential_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_NV_Certify_Complete (deflated 70%) Step #6: adding: Tss2_Sys_NV_Certify_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_NV_ChangeAuth_Complete (deflated 70%) Step #6: adding: Tss2_Sys_NV_ChangeAuth_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_NV_DefineSpace_Complete (deflated 70%) Step #6: adding: Tss2_Sys_NV_DefineSpace_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_NV_Extend_Complete (deflated 70%) Step #6: adding: Tss2_Sys_NV_Extend_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_NV_GlobalWriteLock_Complete (deflated 70%) Step #6: adding: Tss2_Sys_NV_GlobalWriteLock_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_NV_Increment_Complete (deflated 70%) Step #6: adding: Tss2_Sys_NV_Increment_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_NV_ReadLock_Complete (deflated 70%) Step #6: adding: Tss2_Sys_NV_ReadLock_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_NV_ReadPublic_Complete (deflated 70%) Step #6: adding: Tss2_Sys_NV_ReadPublic_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_NV_Read_Complete (deflated 70%) Step #6: adding: Tss2_Sys_NV_Read_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_NV_SetBits_Complete (deflated 70%) Step #6: adding: Tss2_Sys_NV_SetBits_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_NV_UndefineSpaceSpecial_Complete (deflated 70%) Step #6: adding: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_NV_UndefineSpace_Complete (deflated 70%) Step #6: adding: Tss2_Sys_NV_UndefineSpace_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_NV_WriteLock_Complete (deflated 70%) Step #6: adding: Tss2_Sys_NV_WriteLock_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_NV_Write_Complete (deflated 70%) Step #6: adding: Tss2_Sys_NV_Write_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_ObjectChangeAuth_Complete (deflated 70%) Step #6: adding: Tss2_Sys_ObjectChangeAuth_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_PCR_Allocate_Complete (deflated 70%) Step #6: adding: Tss2_Sys_PCR_Allocate_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_PCR_Event_Complete (deflated 70%) Step #6: adding: Tss2_Sys_PCR_Event_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_PCR_Extend_Complete (deflated 70%) Step #6: adding: Tss2_Sys_PCR_Extend_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_PCR_Read_Complete (deflated 70%) Step #6: adding: Tss2_Sys_PCR_Read_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_PCR_Reset_Complete (deflated 70%) Step #6: adding: Tss2_Sys_PCR_Reset_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_PCR_SetAuthPolicy_Complete (deflated 70%) Step #6: adding: Tss2_Sys_PCR_SetAuthPolicy_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_PCR_SetAuthValue_Complete (deflated 70%) Step #6: adding: Tss2_Sys_PCR_SetAuthValue_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_PP_Commands_Complete (deflated 70%) Step #6: adding: Tss2_Sys_PP_Commands_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_PolicyAuthValue_Complete (deflated 70%) Step #6: adding: Tss2_Sys_PolicyAuthValue_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_PolicyAuthorizeNV_Complete (deflated 70%) Step #6: adding: Tss2_Sys_PolicyAuthorizeNV_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_PolicyAuthorize_Complete (deflated 70%) Step #6: adding: Tss2_Sys_PolicyAuthorize_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_PolicyCommandCode_Complete (deflated 70%) Step #6: adding: Tss2_Sys_PolicyCommandCode_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_PolicyCounterTimer_Complete (deflated 70%) Step #6: adding: Tss2_Sys_PolicyCounterTimer_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_PolicyCpHash_Complete (deflated 70%) Step #6: adding: Tss2_Sys_PolicyCpHash_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_PolicyDuplicationSelect_Complete (deflated 70%) Step #6: adding: Tss2_Sys_PolicyDuplicationSelect_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_PolicyGetDigest_Complete (deflated 70%) Step #6: adding: Tss2_Sys_PolicyGetDigest_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_PolicyLocality_Complete (deflated 70%) Step #6: adding: Tss2_Sys_PolicyLocality_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_PolicyNV_Complete (deflated 70%) Step #6: adding: Tss2_Sys_PolicyNV_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_PolicyNameHash_Complete (deflated 70%) Step #6: adding: Tss2_Sys_PolicyNameHash_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_PolicyNvWritten_Complete (deflated 70%) Step #6: adding: Tss2_Sys_PolicyNvWritten_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_PolicyOR_Complete (deflated 70%) Step #6: adding: Tss2_Sys_PolicyOR_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_PolicyPCR_Complete (deflated 70%) Step #6: adding: Tss2_Sys_PolicyPCR_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_PolicyPassword_Complete (deflated 70%) Step #6: adding: Tss2_Sys_PolicyPassword_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_PolicyPhysicalPresence_Complete (deflated 70%) Step #6: adding: Tss2_Sys_PolicyPhysicalPresence_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_PolicyRestart_Complete (deflated 70%) Step #6: adding: Tss2_Sys_PolicyRestart_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_PolicySecret_Complete (deflated 70%) Step #6: adding: Tss2_Sys_PolicySecret_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_PolicySigned_Complete (deflated 70%) Step #6: adding: Tss2_Sys_PolicySigned_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_PolicyTemplate_Complete (deflated 70%) Step #6: adding: Tss2_Sys_PolicyTemplate_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_PolicyTicket_Complete (deflated 70%) Step #6: adding: Tss2_Sys_PolicyTicket_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_Policy_AC_SendSelect_Complete (deflated 70%) Step #6: adding: Tss2_Sys_Policy_AC_SendSelect_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_Quote_Complete (deflated 70%) Step #6: adding: Tss2_Sys_Quote_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_RSA_Decrypt_Complete (deflated 70%) Step #6: adding: Tss2_Sys_RSA_Decrypt_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_RSA_Encrypt_Complete (deflated 70%) Step #6: adding: Tss2_Sys_RSA_Encrypt_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_ReadClock_Complete (deflated 70%) Step #6: adding: Tss2_Sys_ReadPublic_Complete (deflated 70%) Step #6: adding: Tss2_Sys_ReadPublic_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_Rewrap_Complete (deflated 70%) Step #6: adding: Tss2_Sys_Rewrap_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_SelfTest_Complete (deflated 70%) Step #6: adding: Tss2_Sys_SelfTest_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_SequenceComplete_Complete (deflated 70%) Step #6: adding: Tss2_Sys_SequenceComplete_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_SequenceUpdate_Complete (deflated 70%) Step #6: adding: Tss2_Sys_SequenceUpdate_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_SetAlgorithmSet_Complete (deflated 70%) Step #6: adding: Tss2_Sys_SetAlgorithmSet_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_SetCommandCodeAuditStatus_Complete (deflated 70%) Step #6: adding: Tss2_Sys_SetCommandCodeAuditStatus_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_SetPrimaryPolicy_Complete (deflated 70%) Step #6: adding: Tss2_Sys_SetPrimaryPolicy_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_Shutdown_Complete (deflated 70%) Step #6: adding: Tss2_Sys_Shutdown_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_Sign_Complete (deflated 70%) Step #6: adding: Tss2_Sys_Sign_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_StartAuthSession_Complete (deflated 70%) Step #6: adding: Tss2_Sys_StartAuthSession_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_Startup_Complete (deflated 70%) Step #6: adding: Tss2_Sys_Startup_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_StirRandom_Complete (deflated 70%) Step #6: adding: Tss2_Sys_StirRandom_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_TestParms_Complete (deflated 70%) Step #6: adding: Tss2_Sys_TestParms_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_Unseal_Complete (deflated 70%) Step #6: adding: Tss2_Sys_Unseal_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_Vendor_TCG_Test_Complete (deflated 70%) Step #6: adding: Tss2_Sys_Vendor_TCG_Test_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_VerifySignature_Complete (deflated 70%) Step #6: adding: Tss2_Sys_VerifySignature_Prepare (deflated 70%) Step #6: adding: Tss2_Sys_ZGen_2Phase_Complete (deflated 70%) Step #6: adding: Tss2_Sys_ZGen_2Phase_Prepare (deflated 70%) Step #6: adding: afl-addseeds (deflated 56%) Step #6: adding: afl-analyze (deflated 54%) Step #6: adding: afl-as (deflated 63%) Step #6: adding: afl-c++ (deflated 57%) Step #6: adding: afl-c++.8 (deflated 56%) Step #6: adding: afl-cc (deflated 57%) Step #6: adding: afl-cc.8 (deflated 56%) Step #6: adding: afl-clang (deflated 57%) Step #6: adding: afl-clang++ (deflated 57%) Step #6: adding: afl-clang-fast (deflated 57%) Step #6: adding: afl-clang-fast++ (deflated 57%) Step #6: adding: afl-clang-fast++.8 (deflated 56%) Step #6: adding: afl-clang-fast.8 (deflated 56%) Step #6: adding: afl-clang-lto (deflated 57%) Step #6: adding: afl-clang-lto++ (deflated 57%) Step #6: adding: afl-clang-lto++.8 (deflated 56%) Step #6: adding: afl-clang-lto.8 (deflated 56%) Step #6: adding: afl-cmin (deflated 70%) Step #6: adding: afl-cmin.bash (deflated 65%) Step #6: adding: afl-compiler-rt-32.o (deflated 56%) Step #6: adding: afl-compiler-rt-64.o (deflated 67%) Step #6: adding: afl-compiler-rt.o (deflated 67%) Step #6: adding: afl-fuzz (deflated 55%) Step #6: adding: afl-g++ (deflated 57%) Step #6: adding: afl-gcc (deflated 57%) Step #6: adding: afl-gotcpu (deflated 61%) Step #6: adding: afl-ld-lto (deflated 62%) Step #6: adding: afl-llvm-dict2file.so (deflated 69%) Step #6: adding: afl-llvm-lto-instrumentlist.so (deflated 70%) Step #6: adding: afl-llvm-pass.so (deflated 68%) Step #6: adding: afl-llvm-rt-lto-32.o (deflated 21%) Step #6: adding: afl-llvm-rt-lto-64.o (deflated 20%) Step #6: adding: afl-llvm-rt-lto.o (deflated 20%) Step #6: adding: afl-lto (deflated 57%) Step #6: adding: afl-lto++ (deflated 57%) Step #6: adding: afl-lto++.8 (deflated 56%) Step #6: adding: afl-lto.8 (deflated 56%) Step #6: adding: afl-persistent-config (deflated 60%) Step #6: adding: afl-plot (deflated 65%) Step #6: adding: afl-showmap (deflated 55%) Step #6: adding: afl-system-config (deflated 63%) Step #6: adding: afl-tmin (deflated 54%) Step #6: adding: afl-whatsup (deflated 69%) Step #6: adding: afl-wine-trace (deflated 70%) Step #6: adding: afl_options.txt (deflated 20%) Step #6: adding: cmplog-instructions-pass.so (deflated 69%) Step #6: adding: cmplog-routines-pass.so (deflated 70%) Step #6: adding: cmplog-switches-pass.so (deflated 69%) Step #6: adding: compare-transform-pass.so (deflated 69%) Step #6: adding: dynamic_list.txt (deflated 76%) Step #6: adding: libAFLDriver.a (deflated 64%) Step #6: adding: libAFLQemuDriver.a (deflated 64%) Step #6: adding: llvm-symbolizer (deflated 66%) Step #6: adding: split-compares-pass.so (deflated 68%) Step #6: adding: split-switches-pass.so (deflated 69%) Finished Step #6 Starting Step #7 Step #7: Pulling image: gcr.io/oss-fuzz-base/uploader Step #7: Using default tag: latest Step #7: latest: Pulling from oss-fuzz-base/uploader Step #7: c62795f78da9: Pulling fs layer Step #7: d4fceeeb758e: Pulling fs layer Step #7: 5c9125a401ae: Pulling fs layer Step #7: 0062f774e994: Pulling fs layer Step #7: 6b33fd031fac: Pulling fs layer Step #7: 7eb39101e508: Pulling fs layer Step #7: 89257482f398: Pulling fs layer Step #7: 0062f774e994: Waiting Step #7: 6b33fd031fac: Waiting Step #7: 7eb39101e508: Waiting Step #7: 89257482f398: Waiting Step #7: d4fceeeb758e: Download complete Step #7: 5c9125a401ae: Verifying Checksum Step #7: 5c9125a401ae: Download complete Step #7: 6b33fd031fac: Verifying Checksum Step #7: 6b33fd031fac: Download complete Step #7: 0062f774e994: Verifying Checksum Step #7: 0062f774e994: Download complete Step #7: 89257482f398: Verifying Checksum Step #7: 89257482f398: Download complete Step #7: c62795f78da9: Verifying Checksum Step #7: c62795f78da9: Download complete Step #7: 7eb39101e508: Verifying Checksum Step #7: 7eb39101e508: Download complete Step #7: c62795f78da9: Pull complete Step #7: d4fceeeb758e: Pull complete Step #7: 5c9125a401ae: Pull complete Step #7: 0062f774e994: Pull complete Step #7: 6b33fd031fac: Pull complete Step #7: 7eb39101e508: Pull complete Step #7: 89257482f398: Pull complete Step #7: Digest: sha256:5717ba63d13b5515063e2a6ccad09fb5bf32a86c8e0798a363d81c2be522e411 Step #7: Status: Downloaded newer image for gcr.io/oss-fuzz-base/uploader:latest Step #7: gcr.io/oss-fuzz-base/uploader:latest Step #7: % Total % Received % Xferd Average Speed Time Time Time Current Step #7: Dload Upload Total Spent Left Speed Step #7: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 158 0 0 100 158 0 809 --:--:-- --:--:-- --:--:-- 806 Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #8: % Total % Received % Xferd Average Speed Time Time Time Current Step #8: Dload Upload Total Spent Left Speed Step #8: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 15 342M 0 0 15 51.6M 0 183M 0:00:01 --:--:-- 0:00:01 183M 78 342M 0 0 78 268M 0 208M 0:00:01 0:00:01 --:--:-- 208M 100 342M 0 0 100 342M 0 190M 0:00:01 0:00:01 --:--:-- 190M Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #9: % Total % Received % Xferd Average Speed Time Time Time Current Step #9: Dload Upload Total Spent Left Speed Step #9: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 7384 0 0 100 7384 0 24023 --:--:-- --:--:-- --:--:-- 24052 Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/curl Step #10: % Total % Received % Xferd Average Speed Time Time Time Current Step #10: Dload Upload Total Spent Left Speed Step #10: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 33 0 0 100 33 0 147 --:--:-- --:--:-- --:--:-- 148 Finished Step #10 Starting Step #11 Step #11: Already have image: gcr.io/oss-fuzz/tpm2-tss Finished Step #11 Starting Step #12 - "compile-honggfuzz-address-x86_64" Step #12 - "compile-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": vm.mmap_rnd_bits = 28 Step #12 - "compile-honggfuzz-address-x86_64": Skipping compilation; using precompiled honggfuzz Step #12 - "compile-honggfuzz-address-x86_64": done. Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": CC=clang Step #12 - "compile-honggfuzz-address-x86_64": CXX=clang++ Step #12 - "compile-honggfuzz-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp Step #12 - "compile-honggfuzz-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ Step #12 - "compile-honggfuzz-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": + cd /src/tpm2-tss/ Step #12 - "compile-honggfuzz-address-x86_64": + export LD_LIBRARY_PATH=/usr/local/bin Step #12 - "compile-honggfuzz-address-x86_64": + LD_LIBRARY_PATH=/usr/local/bin Step #12 - "compile-honggfuzz-address-x86_64": + export GEN_FUZZ=1 Step #12 - "compile-honggfuzz-address-x86_64": + GEN_FUZZ=1 Step #12 - "compile-honggfuzz-address-x86_64": + ./bootstrap Step #12 - "compile-honggfuzz-address-x86_64": Generating file lists: src_vars.mk Step #12 - "compile-honggfuzz-address-x86_64": Generating fuzz tests Step #12 - "compile-honggfuzz-address-x86_64": aclocal: installing 'm4/ax_ac_append_to_file.m4' from '/usr/share/aclocal/ax_ac_append_to_file.m4' Step #12 - "compile-honggfuzz-address-x86_64": aclocal: installing 'm4/ax_ac_print_to_file.m4' from '/usr/share/aclocal/ax_ac_print_to_file.m4' Step #12 - "compile-honggfuzz-address-x86_64": aclocal: installing 'm4/ax_add_am_macro_static.m4' from '/usr/share/aclocal/ax_add_am_macro_static.m4' Step #12 - "compile-honggfuzz-address-x86_64": aclocal: installing 'm4/ax_add_fortify_source.m4' from '/usr/share/aclocal/ax_add_fortify_source.m4' Step #12 - "compile-honggfuzz-address-x86_64": aclocal: installing 'm4/ax_am_macros_static.m4' from '/usr/share/aclocal/ax_am_macros_static.m4' Step #12 - "compile-honggfuzz-address-x86_64": aclocal: installing 'm4/ax_check_compile_flag.m4' from '/usr/share/aclocal/ax_check_compile_flag.m4' Step #12 - "compile-honggfuzz-address-x86_64": aclocal: installing 'm4/ax_check_enable_debug.m4' from '/usr/share/aclocal/ax_check_enable_debug.m4' Step #12 - "compile-honggfuzz-address-x86_64": aclocal: installing 'm4/ax_check_link_flag.m4' from '/usr/share/aclocal/ax_check_link_flag.m4' Step #12 - "compile-honggfuzz-address-x86_64": aclocal: installing 'm4/ax_code_coverage.m4' from '/usr/share/aclocal/ax_code_coverage.m4' Step #12 - "compile-honggfuzz-address-x86_64": aclocal: installing 'm4/ax_file_escapes.m4' from '/usr/share/aclocal/ax_file_escapes.m4' Step #12 - "compile-honggfuzz-address-x86_64": aclocal: installing 'm4/ax_is_release.m4' from '/usr/share/aclocal/ax_is_release.m4' Step #12 - "compile-honggfuzz-address-x86_64": aclocal: installing 'm4/ax_normalize_path.m4' from '/usr/share/aclocal/ax_normalize_path.m4' Step #12 - "compile-honggfuzz-address-x86_64": aclocal: installing 'm4/ax_prog_doxygen.m4' from '/usr/share/aclocal/ax_prog_doxygen.m4' Step #12 - "compile-honggfuzz-address-x86_64": aclocal: installing 'm4/ax_recursive_eval.m4' from '/usr/share/aclocal/ax_recursive_eval.m4' Step #12 - "compile-honggfuzz-address-x86_64": aclocal: installing 'm4/ax_valgrind_check.m4' from '/usr/share/aclocal/ax_valgrind_check.m4' Step #12 - "compile-honggfuzz-address-x86_64": aclocal: installing 'm4/libtool.m4' from '/usr/share/aclocal/libtool.m4' Step #12 - "compile-honggfuzz-address-x86_64": aclocal: installing 'm4/ltdl.m4' from '/usr/share/aclocal/ltdl.m4' Step #12 - "compile-honggfuzz-address-x86_64": aclocal: installing 'm4/ltoptions.m4' from '/usr/share/aclocal/ltoptions.m4' Step #12 - "compile-honggfuzz-address-x86_64": aclocal: installing 'm4/ltsugar.m4' from '/usr/share/aclocal/ltsugar.m4' Step #12 - "compile-honggfuzz-address-x86_64": aclocal: installing 'm4/ltversion.m4' from '/usr/share/aclocal/ltversion.m4' Step #12 - "compile-honggfuzz-address-x86_64": aclocal: installing 'm4/lt~obsolete.m4' from '/usr/share/aclocal/lt~obsolete.m4' Step #12 - "compile-honggfuzz-address-x86_64": aclocal: installing 'm4/pkg.m4' from '/usr/share/aclocal/pkg.m4' Step #12 - "compile-honggfuzz-address-x86_64": libtoolize: putting auxiliary files in '.'. Step #12 - "compile-honggfuzz-address-x86_64": libtoolize: linking file './ltmain.sh' Step #12 - "compile-honggfuzz-address-x86_64": configure.ac:28: installing './compile' Step #12 - "compile-honggfuzz-address-x86_64": configure.ac:23: installing './config.guess' Step #12 - "compile-honggfuzz-address-x86_64": configure.ac:23: installing './config.sub' Step #12 - "compile-honggfuzz-address-x86_64": configure.ac:12: installing './install-sh' Step #12 - "compile-honggfuzz-address-x86_64": configure.ac:12: installing './missing' Step #12 - "compile-honggfuzz-address-x86_64": Makefile.am: installing './depcomp' Step #12 - "compile-honggfuzz-address-x86_64": parallel-tests: installing './test-driver' Step #12 - "compile-honggfuzz-address-x86_64": + ./configure CC=clang CXX=clang++ --enable-debug --with-fuzzing=ossfuzz --enable-tcti-fuzzing --disable-tcti-device --disable-tcti-mssim --disable-tcti-swtpm --disable-tcti-spi-ftdi --disable-tcti-spi-lt2go --disable-doxygen-doc --disable-shared --disable-fapi --disable-policy Step #12 - "compile-honggfuzz-address-x86_64": configure: WARNING: unrecognized options: --disable-tcti-spi-lt2go Step #12 - "compile-honggfuzz-address-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #12 - "compile-honggfuzz-address-x86_64": checking whether build environment is sane... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #12 - "compile-honggfuzz-address-x86_64": checking for gawk... no Step #12 - "compile-honggfuzz-address-x86_64": checking for mawk... mawk Step #12 - "compile-honggfuzz-address-x86_64": checking whether make sets $(MAKE)... yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether make supports nested variables... yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether make supports nested variables... (cached) yes Step #12 - "compile-honggfuzz-address-x86_64": checking build system type... x86_64-pc-linux-gnu Step #12 - "compile-honggfuzz-address-x86_64": checking host system type... x86_64-pc-linux-gnu Step #12 - "compile-honggfuzz-address-x86_64": checking whether to enable debugging... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for gcc... clang Step #12 - "compile-honggfuzz-address-x86_64": checking whether the C compiler works... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for C compiler default output file name... a.out Step #12 - "compile-honggfuzz-address-x86_64": checking for suffix of executables... Step #12 - "compile-honggfuzz-address-x86_64": checking whether we are cross compiling... no Step #12 - "compile-honggfuzz-address-x86_64": checking for suffix of object files... o Step #12 - "compile-honggfuzz-address-x86_64": checking whether we are using the GNU C compiler... yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether clang accepts -g... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for clang option to accept ISO C89... none needed Step #12 - "compile-honggfuzz-address-x86_64": checking whether clang understands -c and -o together... yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether make supports the include directive... yes (GNU style) Step #12 - "compile-honggfuzz-address-x86_64": checking dependency style of clang... gcc3 Step #12 - "compile-honggfuzz-address-x86_64": checking whether we are using the GNU C++ compiler... yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether clang++ accepts -g... yes Step #12 - "compile-honggfuzz-address-x86_64": checking dependency style of clang++... gcc3 Step #12 - "compile-honggfuzz-address-x86_64": checking whether ln -s works... yes Step #12 - "compile-honggfuzz-address-x86_64": checking how to run the C preprocessor... clang -E Step #12 - "compile-honggfuzz-address-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #12 - "compile-honggfuzz-address-x86_64": checking for egrep... /usr/bin/grep -E Step #12 - "compile-honggfuzz-address-x86_64": checking for ANSI C header files... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for sys/types.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for sys/stat.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for stdlib.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for string.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for memory.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for strings.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for inttypes.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for stdint.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for unistd.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking minix/config.h usability... no Step #12 - "compile-honggfuzz-address-x86_64": checking minix/config.h presence... no Step #12 - "compile-honggfuzz-address-x86_64": checking for minix/config.h... no Step #12 - "compile-honggfuzz-address-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether byte ordering is bigendian... no Step #12 - "compile-honggfuzz-address-x86_64": checking how to print strings... printf Step #12 - "compile-honggfuzz-address-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #12 - "compile-honggfuzz-address-x86_64": checking for fgrep... /usr/bin/grep -F Step #12 - "compile-honggfuzz-address-x86_64": checking for ld used by clang... /usr/bin/ld Step #12 - "compile-honggfuzz-address-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #12 - "compile-honggfuzz-address-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #12 - "compile-honggfuzz-address-x86_64": checking the maximum length of command line arguments... 1572864 Step #12 - "compile-honggfuzz-address-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #12 - "compile-honggfuzz-address-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #12 - "compile-honggfuzz-address-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #12 - "compile-honggfuzz-address-x86_64": checking for objdump... objdump Step #12 - "compile-honggfuzz-address-x86_64": checking how to recognize dependent libraries... pass_all Step #12 - "compile-honggfuzz-address-x86_64": checking for dlltool... no Step #12 - "compile-honggfuzz-address-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #12 - "compile-honggfuzz-address-x86_64": checking for ar... ar Step #12 - "compile-honggfuzz-address-x86_64": checking for archiver @FILE support... @ Step #12 - "compile-honggfuzz-address-x86_64": checking for strip... strip Step #12 - "compile-honggfuzz-address-x86_64": checking for ranlib... ranlib Step #12 - "compile-honggfuzz-address-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #12 - "compile-honggfuzz-address-x86_64": checking for sysroot... no Step #12 - "compile-honggfuzz-address-x86_64": checking for a working dd... /usr/bin/dd Step #12 - "compile-honggfuzz-address-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #12 - "compile-honggfuzz-address-x86_64": checking for mt... no Step #12 - "compile-honggfuzz-address-x86_64": checking if : is a manifest tool... no Step #12 - "compile-honggfuzz-address-x86_64": checking for dlfcn.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for objdir... .libs Step #12 - "compile-honggfuzz-address-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #12 - "compile-honggfuzz-address-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #12 - "compile-honggfuzz-address-x86_64": checking if clang static flag -static works... no Step #12 - "compile-honggfuzz-address-x86_64": checking if clang supports -c -o file.o... yes Step #12 - "compile-honggfuzz-address-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #12 - "compile-honggfuzz-address-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #12 - "compile-honggfuzz-address-x86_64": checking how to hardcode library paths into programs... immediate Step #12 - "compile-honggfuzz-address-x86_64": checking whether stripping libraries is possible... yes Step #12 - "compile-honggfuzz-address-x86_64": checking if libtool supports shared libraries... yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether to build shared libraries... no Step #12 - "compile-honggfuzz-address-x86_64": checking whether to build static libraries... yes Step #12 - "compile-honggfuzz-address-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #12 - "compile-honggfuzz-address-x86_64": checking for ld used by clang++... /usr/bin/ld -m elf_x86_64 Step #12 - "compile-honggfuzz-address-x86_64": checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #12 - "compile-honggfuzz-address-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #12 - "compile-honggfuzz-address-x86_64": checking if clang++ static flag -static works... no Step #12 - "compile-honggfuzz-address-x86_64": checking if clang++ supports -c -o file.o... yes Step #12 - "compile-honggfuzz-address-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #12 - "compile-honggfuzz-address-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #12 - "compile-honggfuzz-address-x86_64": checking how to hardcode library paths into programs... immediate Step #12 - "compile-honggfuzz-address-x86_64": checking for library containing dlopen... none required Step #12 - "compile-honggfuzz-address-x86_64": checking for dlerror... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for shl_load... no Step #12 - "compile-honggfuzz-address-x86_64": checking for shl_load in -ldld... no Step #12 - "compile-honggfuzz-address-x86_64": checking for dld_link in -ldld... no Step #12 - "compile-honggfuzz-address-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #12 - "compile-honggfuzz-address-x86_64": checking pkg-config is at least version 0.9.0... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for strndup... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for reallocarray... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for CRYPTO... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for EVP_sm3 in -lcrypto... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for EVP_sm4_cfb128 in -lcrypto... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for curl_url_strerror in -lcurl... no Step #12 - "compile-honggfuzz-address-x86_64": checking libtpms/tpm_library.h usability... no Step #12 - "compile-honggfuzz-address-x86_64": checking libtpms/tpm_library.h presence... no Step #12 - "compile-honggfuzz-address-x86_64": checking for libtpms/tpm_library.h... no Step #12 - "compile-honggfuzz-address-x86_64": configure: WARNING: library libtpms missing Step #12 - "compile-honggfuzz-address-x86_64": checking for LIBUSB... no Step #12 - "compile-honggfuzz-address-x86_64": checking linux/ioctl.h usability... yes Step #12 - "compile-honggfuzz-address-x86_64": checking linux/ioctl.h presence... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for linux/ioctl.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for LIBFTDI... no Step #12 - "compile-honggfuzz-address-x86_64": checking for LIBFTDI... no Step #12 - "compile-honggfuzz-address-x86_64": checking for valgrind... no Step #12 - "compile-honggfuzz-address-x86_64": checking if LD -Wl,--version-script works... yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether C compiler accepts -std=c99... yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether C compiler accepts -Wall... yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether C compiler accepts -Wextra... yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether C compiler accepts -fstack-protector-all... yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether C compiler accepts -fpic... yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether C compiler accepts -fPIC... yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether C compiler accepts -Wno-missing-braces... yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether C compiler accepts -Wstrict-overflow=5... yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether the linker accepts -Wl,--no-undefined... yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether the linker accepts -Wl,-z,noexecstack... yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether the linker accepts -Wl,-z,now... yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether the linker accepts -Wl,-z,relro... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for systemd-sysusers... no Step #12 - "compile-honggfuzz-address-x86_64": checking for systemd-tmpfiles... no Step #12 - "compile-honggfuzz-address-x86_64": checking for useradd... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for groupadd... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for adduser... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for addgroup... yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether to build with code coverage support... no Step #12 - "compile-honggfuzz-address-x86_64": configure: "Building fuzzing tests with clang" Step #12 - "compile-honggfuzz-address-x86_64": checking that generated files are newer than configure... done Step #12 - "compile-honggfuzz-address-x86_64": configure: creating ./config.status Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating Makefile Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating Doxyfile Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating lib/tss2-sys.pc Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating lib/tss2-esys.pc Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating lib/tss2-mu.pc Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating lib/tss2-tcti-device.pc Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating lib/tss2-tcti-mssim.pc Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating lib/tss2-tcti-swtpm.pc Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating lib/tss2-tcti-pcap.pc Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating lib/tss2-tcti-libtpms.pc Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating lib/tss2-rc.pc Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating lib/tss2-tctildr.pc Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating lib/tss2-fapi.pc Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating lib/tss2-tcti-cmd.pc Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating lib/tss2-policy.pc Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating lib/tss2-tcti-spi-helper.pc Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating lib/tss2-tcti-spi-ltt2go.pc Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating lib/tss2-tcti-spidev.pc Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating lib/tss2-tcti-spi-ftdi.pc Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating lib/tss2-tcti-i2c-helper.pc Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating lib/tss2-tcti-i2c-ftdi.pc Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating config.h Step #12 - "compile-honggfuzz-address-x86_64": config.status: executing depfiles commands Step #12 - "compile-honggfuzz-address-x86_64": config.status: executing libtool commands Step #12 - "compile-honggfuzz-address-x86_64": configure: WARNING: unrecognized options: --disable-tcti-spi-lt2go Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": tpm2-tss ac930eb Step #12 - "compile-honggfuzz-address-x86_64": esys: yes Step #12 - "compile-honggfuzz-address-x86_64": fapi: no Step #12 - "compile-honggfuzz-address-x86_64": policy: no Step #12 - "compile-honggfuzz-address-x86_64": tctidefaultmodule: libtss2-tcti-default.so Step #12 - "compile-honggfuzz-address-x86_64": tctidefaultconfig: Step #12 - "compile-honggfuzz-address-x86_64": unit: no Step #12 - "compile-honggfuzz-address-x86_64": integration: no Step #12 - "compile-honggfuzz-address-x86_64": testing backend: none Step #12 - "compile-honggfuzz-address-x86_64": fapi test profile: P_ECC Step #12 - "compile-honggfuzz-address-x86_64": fuzzing: ossfuzz Step #12 - "compile-honggfuzz-address-x86_64": debug: yes Step #12 - "compile-honggfuzz-address-x86_64": maxloglevel: trace Step #12 - "compile-honggfuzz-address-x86_64": doxygen: 0 no Step #12 - "compile-honggfuzz-address-x86_64": crypto backend: ossl Step #12 - "compile-honggfuzz-address-x86_64": sysconfdir: ${prefix}/etc Step #12 - "compile-honggfuzz-address-x86_64": localstatedir: ${prefix}/var Step #12 - "compile-honggfuzz-address-x86_64": runstatedir: ${localstatedir}/run Step #12 - "compile-honggfuzz-address-x86_64": sysusersdir: ${prefix}/etc/sysusers.d Step #12 - "compile-honggfuzz-address-x86_64": tmpfilesdir: ${prefix}/etc/tmpfiles.d Step #12 - "compile-honggfuzz-address-x86_64": userstatedir: $HOME/.local/share Step #12 - "compile-honggfuzz-address-x86_64": sysmeasurements: /dev/null Step #12 - "compile-honggfuzz-address-x86_64": imameasurements: /dev/null Step #12 - "compile-honggfuzz-address-x86_64": tcti_spi_ltt2go no Step #12 - "compile-honggfuzz-address-x86_64": tcti_spidev yes Step #12 - "compile-honggfuzz-address-x86_64": tcti_spi_ftdi no Step #12 - "compile-honggfuzz-address-x86_64": tcti_i2c_ftdi no Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": + sed -i 's/@DX_RULES@/# @DX_RULES@/g' Makefile Step #12 - "compile-honggfuzz-address-x86_64": ++ nproc Step #12 - "compile-honggfuzz-address-x86_64": + make -j 32 fuzz-targets Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-tcti/tcti-spi-helper.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-tcti/tcti-cmd.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-tcti/tcti-spidev.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-tcti/tcti-i2c-helper.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/util/tss2_sys_libtss2_sys_la-log.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-tcti/tss2_esys_libtss2_esys_la-tctildr.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-tcti/tss2_esys_libtss2_esys_la-tctildr-dl.lo Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Startup_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Startup_Complete_fuzz-Tss2_Sys_Startup_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Prepare_fuzz-Tss2_Sys_Shutdown_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Complete_fuzz-Tss2_Sys_Shutdown_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Prepare_fuzz-Tss2_Sys_SelfTest_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Complete_fuzz-Tss2_Sys_SelfTest_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare_fuzz-Tss2_Sys_IncrementalSelfTest_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete_fuzz-Tss2_Sys_IncrementalSelfTest_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_GetTestResult_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_GetTestResult_Complete_fuzz-Tss2_Sys_GetTestResult_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Prepare_fuzz-Tss2_Sys_StartAuthSession_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Complete_fuzz-Tss2_Sys_StartAuthSession_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Prepare_fuzz-Tss2_Sys_PolicyRestart_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Create_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Complete_fuzz-Tss2_Sys_PolicyRestart_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Create_Prepare_fuzz-Tss2_Sys_Create_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Create_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Create_Complete_fuzz-Tss2_Sys_Create_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Load_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Load_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Load_Prepare_fuzz-Tss2_Sys_Load_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Load_Complete_fuzz-Tss2_Sys_Load_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Prepare_fuzz-Tss2_Sys_LoadExternal_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Complete_fuzz-Tss2_Sys_LoadExternal_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Prepare_fuzz-Tss2_Sys_ReadPublic_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Complete_fuzz-Tss2_Sys_ReadPublic_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Prepare_fuzz-Tss2_Sys_ActivateCredential_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Complete_fuzz-Tss2_Sys_ActivateCredential_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Prepare_fuzz-Tss2_Sys_MakeCredential_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Complete_fuzz-Tss2_Sys_MakeCredential_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Prepare_fuzz-Tss2_Sys_Unseal_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Complete_fuzz-Tss2_Sys_Unseal_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare_fuzz-Tss2_Sys_ObjectChangeAuth_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete_fuzz-Tss2_Sys_ObjectChangeAuth_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Prepare_fuzz-Tss2_Sys_Duplicate_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Complete_fuzz-Tss2_Sys_Duplicate_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Prepare_fuzz-Tss2_Sys_Rewrap_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Complete_fuzz-Tss2_Sys_Rewrap_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Import_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Import_Prepare_fuzz-Tss2_Sys_Import_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Import_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Import_Complete_fuzz-Tss2_Sys_Import_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare_fuzz-Tss2_Sys_RSA_Encrypt_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Complete_fuzz-Tss2_Sys_RSA_Encrypt_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare_fuzz-Tss2_Sys_RSA_Decrypt_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Complete_fuzz-Tss2_Sys_RSA_Decrypt_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare_fuzz-Tss2_Sys_ECDH_KeyGen_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete_fuzz-Tss2_Sys_ECDH_KeyGen_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare_fuzz-Tss2_Sys_ECDH_ZGen_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Complete_fuzz-Tss2_Sys_ECDH_ZGen_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Prepare_fuzz-Tss2_Sys_ECC_Parameters_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Complete_fuzz-Tss2_Sys_ECC_Parameters_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare_fuzz-Tss2_Sys_ZGen_2Phase_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Complete_fuzz-Tss2_Sys_ZGen_2Phase_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare_fuzz-Tss2_Sys_EncryptDecrypt_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Complete_fuzz-Tss2_Sys_EncryptDecrypt_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare_fuzz-Tss2_Sys_EncryptDecrypt2_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete_fuzz-Tss2_Sys_EncryptDecrypt2_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Hash_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Hash_Prepare_fuzz-Tss2_Sys_Hash_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Hash_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Hash_Complete_fuzz-Tss2_Sys_Hash_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Prepare_fuzz-Tss2_Sys_HMAC_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Complete_fuzz-Tss2_Sys_HMAC_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_MAC_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_MAC_Prepare_fuzz-Tss2_Sys_MAC_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_MAC_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_MAC_Complete_fuzz-Tss2_Sys_MAC_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Prepare_fuzz-Tss2_Sys_GetRandom_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Complete_fuzz-Tss2_Sys_GetRandom_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Prepare_fuzz-Tss2_Sys_StirRandom_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Complete_fuzz-Tss2_Sys_StirRandom_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Prepare_fuzz-Tss2_Sys_HMAC_Start_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Complete_fuzz-Tss2_Sys_HMAC_Start_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Prepare_fuzz-Tss2_Sys_MAC_Start_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Complete_fuzz-Tss2_Sys_MAC_Start_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Prepare_fuzz-Tss2_Sys_HashSequenceStart_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Complete_fuzz-Tss2_Sys_HashSequenceStart_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Prepare_fuzz-Tss2_Sys_SequenceUpdate_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Complete_fuzz-Tss2_Sys_SequenceUpdate_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Prepare_fuzz-Tss2_Sys_SequenceComplete_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Complete_fuzz-Tss2_Sys_SequenceComplete_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare_fuzz-Tss2_Sys_EventSequenceComplete_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Complete_fuzz-Tss2_Sys_EventSequenceComplete_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Certify_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Certify_Prepare_fuzz-Tss2_Sys_Certify_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Certify_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Certify_Complete_fuzz-Tss2_Sys_Certify_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Prepare_fuzz-Tss2_Sys_CertifyX509_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Complete_fuzz-Tss2_Sys_CertifyX509_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Prepare_fuzz-Tss2_Sys_CertifyCreation_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Complete_fuzz-Tss2_Sys_CertifyCreation_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Quote_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Quote_Prepare_fuzz-Tss2_Sys_Quote_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Quote_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Quote_Complete_fuzz-Tss2_Sys_Quote_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare_fuzz-Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete_fuzz-Tss2_Sys_GetSessionAuditDigest_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare_fuzz-Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete_fuzz-Tss2_Sys_GetCommandAuditDigest_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Prepare_fuzz-Tss2_Sys_GetTime_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Commit_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Complete_fuzz-Tss2_Sys_GetTime_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Commit_Prepare_fuzz-Tss2_Sys_Commit_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Commit_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Commit_Complete_fuzz-Tss2_Sys_Commit_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare_fuzz-Tss2_Sys_EC_Ephemeral_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Complete_fuzz-Tss2_Sys_EC_Ephemeral_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Prepare_fuzz-Tss2_Sys_VerifySignature_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Sign_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Complete_fuzz-Tss2_Sys_VerifySignature_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Sign_Prepare_fuzz-Tss2_Sys_Sign_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Sign_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Sign_Complete_fuzz-Tss2_Sys_Sign_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare_fuzz-Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete_fuzz-Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Complete_fuzz-Tss2_Sys_PCR_Extend_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Prepare_fuzz-Tss2_Sys_PCR_Extend_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Prepare_fuzz-Tss2_Sys_PCR_Event_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Complete_fuzz-Tss2_Sys_PCR_Event_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Prepare_fuzz-Tss2_Sys_PCR_Read_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Complete_fuzz-Tss2_Sys_PCR_Read_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Prepare_fuzz-Tss2_Sys_PCR_Allocate_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Complete_fuzz-Tss2_Sys_PCR_Allocate_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare_fuzz-Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete_fuzz-Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare_fuzz-Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete_fuzz-Tss2_Sys_PCR_SetAuthValue_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Prepare_fuzz-Tss2_Sys_PCR_Reset_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Complete_fuzz-Tss2_Sys_PCR_Reset_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Prepare_fuzz-Tss2_Sys_PolicySigned_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Complete_fuzz-Tss2_Sys_PolicySigned_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Prepare_fuzz-Tss2_Sys_PolicySecret_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Complete_fuzz-Tss2_Sys_PolicySecret_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Prepare_fuzz-Tss2_Sys_PolicyTicket_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Complete_fuzz-Tss2_Sys_PolicyTicket_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Prepare_fuzz-Tss2_Sys_PolicyOR_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Complete_fuzz-Tss2_Sys_PolicyOR_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Prepare_fuzz-Tss2_Sys_PolicyPCR_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Complete_fuzz-Tss2_Sys_PolicyPCR_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Prepare_fuzz-Tss2_Sys_PolicyLocality_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Complete_fuzz-Tss2_Sys_PolicyLocality_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Prepare_fuzz-Tss2_Sys_PolicyNV_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Complete_fuzz-Tss2_Sys_PolicyNV_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare_fuzz-Tss2_Sys_PolicyCounterTimer_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete_fuzz-Tss2_Sys_PolicyCounterTimer_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare_fuzz-Tss2_Sys_PolicyCommandCode_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Complete_fuzz-Tss2_Sys_PolicyCommandCode_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare_fuzz-Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete_fuzz-Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Prepare_fuzz-Tss2_Sys_PolicyCpHash_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Complete_fuzz-Tss2_Sys_PolicyCpHash_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Prepare_fuzz-Tss2_Sys_PolicyNameHash_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Complete_fuzz-Tss2_Sys_PolicyNameHash_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare_fuzz-Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete_fuzz-Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare_fuzz-Tss2_Sys_PolicyAuthorize_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Complete_fuzz-Tss2_Sys_PolicyAuthorize_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare_fuzz-Tss2_Sys_PolicyAuthValue_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Complete_fuzz-Tss2_Sys_PolicyAuthValue_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Prepare_fuzz-Tss2_Sys_PolicyPassword_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Complete_fuzz-Tss2_Sys_PolicyPassword_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare_fuzz-Tss2_Sys_PolicyGetDigest_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Complete_fuzz-Tss2_Sys_PolicyGetDigest_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare_fuzz-Tss2_Sys_PolicyNvWritten_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Complete_fuzz-Tss2_Sys_PolicyNvWritten_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Prepare_fuzz-Tss2_Sys_CreatePrimary_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Complete_fuzz-Tss2_Sys_CreatePrimary_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Prepare_fuzz-Tss2_Sys_HierarchyControl_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Complete_fuzz-Tss2_Sys_HierarchyControl_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare_fuzz-Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete_fuzz-Tss2_Sys_SetPrimaryPolicy_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Prepare_fuzz-Tss2_Sys_ChangePPS_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Complete_fuzz-Tss2_Sys_ChangePPS_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Prepare_fuzz-Tss2_Sys_ChangeEPS_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Complete_fuzz-Tss2_Sys_ChangeEPS_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Clear_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Clear_Prepare_fuzz-Tss2_Sys_Clear_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Clear_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Clear_Complete_fuzz-Tss2_Sys_Clear_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Prepare_fuzz-Tss2_Sys_ClearControl_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Complete_fuzz-Tss2_Sys_ClearControl_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare_fuzz-Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete_fuzz-Tss2_Sys_HierarchyChangeAuth_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare_fuzz-Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete_fuzz-Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare_fuzz-Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete_fuzz-Tss2_Sys_DictionaryAttackParameters_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Prepare_fuzz-Tss2_Sys_PP_Commands_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Complete_fuzz-Tss2_Sys_PP_Commands_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare_fuzz-Tss2_Sys_SetAlgorithmSet_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete_fuzz-Tss2_Sys_SetAlgorithmSet_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare_fuzz-Tss2_Sys_FieldUpgradeStart_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete_fuzz-Tss2_Sys_FieldUpgradeStart_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare_fuzz-Tss2_Sys_FieldUpgradeData_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Complete_fuzz-Tss2_Sys_FieldUpgradeData_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Prepare_fuzz-Tss2_Sys_FirmwareRead_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Complete_fuzz-Tss2_Sys_FirmwareRead_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Prepare_fuzz-Tss2_Sys_ContextSave_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Complete_fuzz-Tss2_Sys_ContextSave_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Prepare_fuzz-Tss2_Sys_ContextLoad_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Complete_fuzz-Tss2_Sys_ContextLoad_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Prepare_fuzz-Tss2_Sys_FlushContext_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Complete_fuzz-Tss2_Sys_FlushContext_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Prepare_fuzz-Tss2_Sys_EvictControl_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Complete_fuzz-Tss2_Sys_EvictControl_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ReadClock_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ReadClock_Complete_fuzz-Tss2_Sys_ReadClock_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Prepare_fuzz-Tss2_Sys_ClockSet_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Complete_fuzz-Tss2_Sys_ClockSet_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare_fuzz-Tss2_Sys_ClockRateAdjust_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Complete_fuzz-Tss2_Sys_ClockRateAdjust_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Prepare_fuzz-Tss2_Sys_GetCapability_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Complete_fuzz-Tss2_Sys_GetCapability_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Prepare_fuzz-Tss2_Sys_TestParms_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Complete_fuzz-Tss2_Sys_TestParms_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Complete_fuzz-Tss2_Sys_NV_DefineSpace_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare_fuzz-Tss2_Sys_NV_DefineSpace_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare_fuzz-Tss2_Sys_NV_UndefineSpace_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete_fuzz-Tss2_Sys_NV_UndefineSpace_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare_fuzz-Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete_fuzz-Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Complete_fuzz-Tss2_Sys_NV_ReadPublic_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare_fuzz-Tss2_Sys_NV_ReadPublic_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Prepare_fuzz-Tss2_Sys_NV_Write_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Complete_fuzz-Tss2_Sys_NV_Write_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Prepare_fuzz-Tss2_Sys_NV_Increment_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Complete_fuzz-Tss2_Sys_NV_Increment_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Prepare_fuzz-Tss2_Sys_NV_Extend_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Complete_fuzz-Tss2_Sys_NV_Extend_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Prepare_fuzz-Tss2_Sys_NV_SetBits_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Complete_fuzz-Tss2_Sys_NV_SetBits_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Prepare_fuzz-Tss2_Sys_NV_WriteLock_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Complete_fuzz-Tss2_Sys_NV_WriteLock_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare_fuzz-Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete_fuzz-Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Prepare_fuzz-Tss2_Sys_NV_Read_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Complete_fuzz-Tss2_Sys_NV_Read_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Prepare_fuzz-Tss2_Sys_NV_ReadLock_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Complete_fuzz-Tss2_Sys_NV_ReadLock_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare_fuzz-Tss2_Sys_NV_ChangeAuth_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete_fuzz-Tss2_Sys_NV_ChangeAuth_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Prepare_fuzz-Tss2_Sys_NV_Certify_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Complete_fuzz-Tss2_Sys_NV_Certify_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare_fuzz-Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete_fuzz-Tss2_Sys_Vendor_TCG_Test_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Prepare_fuzz-Tss2_Sys_AC_GetCapability_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Complete_fuzz-Tss2_Sys_AC_GetCapability_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Prepare_fuzz-Tss2_Sys_AC_Send_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Complete_fuzz-Tss2_Sys_AC_Send_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare_fuzz-Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete_fuzz-Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare_fuzz-Tss2_Sys_ACT_SetTimeout_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete_fuzz-Tss2_Sys_ACT_SetTimeout_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Prepare_fuzz-Tss2_Sys_PolicyTemplate_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Complete_fuzz-Tss2_Sys_PolicyTemplate_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Prepare_fuzz-Tss2_Sys_CreateLoaded_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Complete_fuzz-Tss2_Sys_CreateLoaded_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare_fuzz-Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete_fuzz-Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Startup_Prepare_fuzz-Tss2_Sys_Startup_Prepare.fuzz.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-tcti/tcti-common.lo Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/Tss2_Sys_Startup_Prepare_fuzz-main-sys.o Step #12 - "compile-honggfuzz-address-x86_64": CC test/fuzz/tcti/tcti-fuzzing.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-mu/base-types.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-mu/tpm2b-types.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-mu/tpma-types.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-mu/tpml-types.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-mu/tpmt-types.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-mu/tpms-types.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-mu/tpmu-types.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/util/key-value-parse.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/util/log.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-tcti/libtss2_tctildr_la-tctildr.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-tcti/libtss2_tctildr_la-tctildr-dl.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-tcti/tcti-pcap-builder.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-tcti/tcti-pcap.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/util-io/io.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ACT_SetTimeout.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_AC_GetCapability.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_AC_Send.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ActivateCredential.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Certify.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CertifyCreation.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CertifyX509.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ChangeEPS.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ChangePPS.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Clear.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClearControl.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClockRateAdjust.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClockSet.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Commit.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ContextLoad.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ContextSave.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Create.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CreateLoaded.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CreatePrimary.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_DictionaryAttackLockReset.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_DictionaryAttackParameters.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Duplicate.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECC_Parameters.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECDH_KeyGen.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECDH_ZGen.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EC_Ephemeral.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EncryptDecrypt.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EncryptDecrypt2.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EventSequenceComplete.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EvictControl.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Execute.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FieldUpgradeData.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FieldUpgradeStart.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Finalize.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FlushContext.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCapability.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FirmwareRead.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCommandAuditDigest.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCommandCode.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetContextSize.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCpBuffer.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetDecryptParam.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetEncryptParam.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRandom.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRpBuffer.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRspAuths.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetSessionAuditDigest.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTctiContext.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTestResult.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTime.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HMAC.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HMAC_Start.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Hash.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HashSequenceStart.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HierarchyChangeAuth.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Import.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HierarchyControl.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_IncrementalSelfTest.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Initialize.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Load.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_LoadExternal.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MAC_Start.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MakeCredential.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MAC.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Certify.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ChangeAuth.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_DefineSpace.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Extend.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Increment.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_GlobalWriteLock.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Read.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ReadLock.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ReadPublic.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_SetBits.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_UndefineSpace.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_UndefineSpaceSpecial.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Write.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_WriteLock.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ObjectChangeAuth.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Allocate.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Event.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Extend.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Read.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Reset.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_SetAuthPolicy.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_SetAuthValue.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PP_Commands.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthValue.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthorize.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthorizeNV.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCommandCode.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCounterTimer.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCpHash.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyDuplicationSelect.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyGetDigest.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyLocality.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNameHash.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNV.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNvWritten.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyOR.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPCR.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPassword.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPhysicalPresence.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyRestart.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicySecret.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicySigned.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyTemplate.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Policy_AC_SendSelect.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyTicket.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Quote.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_RSA_Decrypt.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_RSA_Encrypt.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ReadClock.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ReadPublic.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Rewrap.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SelfTest.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SequenceComplete.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SequenceUpdate.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetAlgorithmSet.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetCmdAuths.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetDecryptParam.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetCommandCodeAuditStatus.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetEncryptParam.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetPrimaryPolicy.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Shutdown.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Sign.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_StartAuthSession.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Startup.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_StirRandom.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_TestParms.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Unseal.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Vendor_TCG_Test.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_VerifySignature.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ZGen_2Phase.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-sys/libtss2_sys_la-sysapi_util.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ACT_SetTimeout.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_AC_GetCapability.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_AC_Send.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ActivateCredential.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Certify.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CertifyX509.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CertifyCreation.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ChangeEPS.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ChangePPS.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Clear.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ClearControl.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ClockRateAdjust.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ClockSet.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Commit.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ContextLoad.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ContextSave.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Create.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CreateLoaded.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CreatePrimary.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_DictionaryAttackLockReset.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_DictionaryAttackParameters.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Duplicate.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ECC_Parameters.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ECDH_KeyGen.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ECDH_ZGen.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EC_Ephemeral.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EncryptDecrypt.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EncryptDecrypt2.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EventSequenceComplete.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EvictControl.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FieldUpgradeData.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FieldUpgradeStart.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FirmwareRead.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FlushContext.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetCapability.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetRandom.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetCommandAuditDigest.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetSessionAuditDigest.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetTime.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetTestResult.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HMAC.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HMAC_Start.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Hash.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HashSequenceStart.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HierarchyChangeAuth.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HierarchyControl.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Import.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_IncrementalSelfTest.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Load.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_LoadExternal.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_MAC.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_MAC_Start.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_MakeCredential.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Certify.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_ChangeAuth.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_DefineSpace.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Extend.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_GlobalWriteLock.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Increment.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_ReadLock.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Read.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_ReadPublic.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_SetBits.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_UndefineSpace.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_UndefineSpaceSpecial.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Write.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_WriteLock.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ObjectChangeAuth.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Allocate.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Event.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Extend.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Read.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Reset.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_SetAuthPolicy.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_SetAuthValue.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PP_Commands.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthValue.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthorize.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthorizeNV.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCommandCode.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCounterTimer.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCpHash.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyDuplicationSelect.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyGetDigest.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyLocality.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNV.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNameHash.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNvWritten.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyOR.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPCR.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPassword.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyRestart.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPhysicalPresence.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicySecret.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicySigned.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyTemplate.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyTicket.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Policy_AC_SendSelect.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Quote.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_RSA_Decrypt.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_RSA_Encrypt.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ReadClock.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ReadPublic.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Rewrap.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SelfTest.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SequenceComplete.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SequenceUpdate.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SetAlgorithmSet.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SetCommandCodeAuditStatus.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SetPrimaryPolicy.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Shutdown.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Sign.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_StartAuthSession.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Startup.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_StirRandom.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_TestParms.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Unseal.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Vendor_TCG_Test.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_VerifySignature.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ZGen_2Phase.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_context.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_crypto.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_free.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_iutil.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_mu.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_tr.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_crypto_ossl.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/tss2-rc/tss2_rc.lo Step #12 - "compile-honggfuzz-address-x86_64": CC test/integration/fuzz_libfuzz_utils_la-test-common.lo Step #12 - "compile-honggfuzz-address-x86_64": CCLD libutil.la Step #12 - "compile-honggfuzz-address-x86_64": CCLD libutil-io.la Step #12 - "compile-honggfuzz-address-x86_64": CCLD src/tss2-rc/libtss2-rc.la Step #12 - "compile-honggfuzz-address-x86_64": CCLD src/tss2-mu/libtss2-mu.la Step #12 - "compile-honggfuzz-address-x86_64": CCLD src/tss2-tcti/libtss2-tctildr.la Step #12 - "compile-honggfuzz-address-x86_64": CCLD src/tss2-tcti/libtss2-tcti-pcap.la Step #12 - "compile-honggfuzz-address-x86_64": CCLD src/tss2-tcti/libtss2-tcti-cmd.la Step #12 - "compile-honggfuzz-address-x86_64": CCLD src/tss2-tcti/libtss2-tcti-spi-helper.la Step #12 - "compile-honggfuzz-address-x86_64": CCLD src/tss2-tcti/libtss2-tcti-i2c-helper.la Step #12 - "compile-honggfuzz-address-x86_64": CCLD src/tss2-sys/libtss2-sys.la Step #12 - "compile-honggfuzz-address-x86_64": CCLD src/tss2-tcti/libtss2-tcti-spidev.la Step #12 - "compile-honggfuzz-address-x86_64": CCLD src/tss2-esys/libtss2-esys.la Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/tcti/libtss2-tcti-fuzzing.la Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/libfuzz_utils.la Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Startup_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Startup_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Create_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Create_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Load_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Load_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Unseal_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Import_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Import_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Hash_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Hash_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Certify_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Certify_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Quote_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Quote_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetTime_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Commit_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Commit_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Sign_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Sign_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Clear_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Clear_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_TestParms_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ ls test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz test/fuzz/Tss2_Sys_Certify_Complete.fuzz test/fuzz/Tss2_Sys_Certify_Prepare.fuzz test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz test/fuzz/Tss2_Sys_Clear_Complete.fuzz test/fuzz/Tss2_Sys_Clear_Prepare.fuzz test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz test/fuzz/Tss2_Sys_Commit_Complete.fuzz test/fuzz/Tss2_Sys_Commit_Prepare.fuzz test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz test/fuzz/Tss2_Sys_Create_Complete.fuzz test/fuzz/Tss2_Sys_Create_Prepare.fuzz test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz test/fuzz/Tss2_Sys_GetTime_Complete.fuzz test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz test/fuzz/Tss2_Sys_HMAC_Complete.fuzz test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz test/fuzz/Tss2_Sys_Hash_Complete.fuzz test/fuzz/Tss2_Sys_Hash_Prepare.fuzz test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz test/fuzz/Tss2_Sys_Import_Complete.fuzz test/fuzz/Tss2_Sys_Import_Prepare.fuzz test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz test/fuzz/Tss2_Sys_Load_Complete.fuzz test/fuzz/Tss2_Sys_Load_Prepare.fuzz test/fuzz/Tss2_Sys_MAC_Complete.fuzz test/fuzz/Tss2_Sys_MAC_Prepare.fuzz test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz test/fuzz/Tss2_Sys_Quote_Complete.fuzz test/fuzz/Tss2_Sys_Quote_Prepare.fuzz test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz test/fuzz/Tss2_Sys_Sign_Complete.fuzz test/fuzz/Tss2_Sys_Sign_Prepare.fuzz test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz test/fuzz/Tss2_Sys_Startup_Complete.fuzz test/fuzz/Tss2_Sys_Startup_Prepare.fuzz test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz test/fuzz/Tss2_Sys_TestParms_Complete.fuzz test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz test/fuzz/Tss2_Sys_Unseal_Complete.fuzz test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ACT_SetTimeout_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ACT_SetTimeout_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ACT_SetTimeout_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ACT_SetTimeout_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ACT_SetTimeout_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ACT_SetTimeout_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_AC_GetCapability_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_AC_GetCapability_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_AC_GetCapability_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_AC_GetCapability_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_AC_GetCapability_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_AC_GetCapability_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_AC_Send_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_AC_Send_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_AC_Send_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_AC_Send_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_AC_Send_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_AC_Send_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ActivateCredential_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ActivateCredential_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ActivateCredential_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ActivateCredential_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ActivateCredential_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ActivateCredential_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_CertifyCreation_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_CertifyCreation_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_CertifyCreation_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_CertifyCreation_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_CertifyCreation_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_CertifyCreation_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_CertifyX509_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_CertifyX509_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_CertifyX509_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_CertifyX509_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_CertifyX509_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_CertifyX509_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Certify_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Certify_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Certify_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Certify_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Certify_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Certify_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Certify_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Certify_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Certify_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Certify_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Certify_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Certify_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ChangeEPS_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ChangeEPS_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ChangeEPS_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ChangeEPS_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ChangeEPS_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ChangeEPS_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ChangePPS_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ChangePPS_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ChangePPS_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ChangePPS_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ChangePPS_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ChangePPS_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ClearControl_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ClearControl_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ClearControl_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ClearControl_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ClearControl_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ClearControl_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Clear_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Clear_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Clear_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Clear_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Clear_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Clear_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Clear_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Clear_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Clear_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Clear_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Clear_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Clear_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ClockRateAdjust_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ClockRateAdjust_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ClockRateAdjust_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ClockRateAdjust_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ClockRateAdjust_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ClockRateAdjust_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ClockSet_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ClockSet_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ClockSet_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ClockSet_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ClockSet_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ClockSet_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Commit_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Commit_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Commit_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Commit_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Commit_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Commit_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Commit_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Commit_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Commit_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Commit_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Commit_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Commit_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ContextLoad_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ContextLoad_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ContextLoad_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ContextLoad_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ContextLoad_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ContextLoad_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ContextSave_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ContextSave_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ContextSave_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ContextSave_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ContextSave_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ContextSave_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_CreateLoaded_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_CreateLoaded_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_CreateLoaded_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_CreateLoaded_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_CreateLoaded_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_CreateLoaded_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_CreatePrimary_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_CreatePrimary_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_CreatePrimary_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_CreatePrimary_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_CreatePrimary_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_CreatePrimary_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Create_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Create_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Create_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Create_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Create_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Create_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Create_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Create_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Create_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Create_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Create_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Create_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_DictionaryAttackLockReset_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_DictionaryAttackLockReset_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_DictionaryAttackLockReset_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_DictionaryAttackLockReset_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_DictionaryAttackLockReset_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_DictionaryAttackLockReset_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_DictionaryAttackParameters_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_DictionaryAttackParameters_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_DictionaryAttackParameters_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_DictionaryAttackParameters_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_DictionaryAttackParameters_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_DictionaryAttackParameters_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Duplicate_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Duplicate_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Duplicate_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Duplicate_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Duplicate_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Duplicate_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ECC_Parameters_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ECC_Parameters_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ECC_Parameters_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ECC_Parameters_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ECC_Parameters_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ECC_Parameters_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ECDH_KeyGen_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ECDH_KeyGen_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ECDH_KeyGen_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ECDH_KeyGen_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ECDH_KeyGen_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ECDH_KeyGen_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ECDH_ZGen_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ECDH_ZGen_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ECDH_ZGen_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ECDH_ZGen_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ECDH_ZGen_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ECDH_ZGen_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_EC_Ephemeral_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_EC_Ephemeral_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_EC_Ephemeral_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_EC_Ephemeral_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_EC_Ephemeral_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_EC_Ephemeral_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_EncryptDecrypt2_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_EncryptDecrypt2_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_EncryptDecrypt2_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_EncryptDecrypt2_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_EncryptDecrypt2_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_EncryptDecrypt2_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_EncryptDecrypt_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_EncryptDecrypt_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_EncryptDecrypt_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_EncryptDecrypt_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_EncryptDecrypt_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_EncryptDecrypt_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_EventSequenceComplete_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_EventSequenceComplete_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_EventSequenceComplete_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_EventSequenceComplete_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_EventSequenceComplete_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_EventSequenceComplete_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_EvictControl_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_EvictControl_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_EvictControl_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_EvictControl_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_EvictControl_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_EvictControl_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_FieldUpgradeData_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_FieldUpgradeData_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_FieldUpgradeData_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_FieldUpgradeData_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_FieldUpgradeData_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_FieldUpgradeData_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_FieldUpgradeStart_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_FieldUpgradeStart_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_FieldUpgradeStart_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_FieldUpgradeStart_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_FieldUpgradeStart_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_FieldUpgradeStart_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_FirmwareRead_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_FirmwareRead_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_FirmwareRead_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_FirmwareRead_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_FirmwareRead_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_FirmwareRead_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_FlushContext_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_FlushContext_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_FlushContext_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_FlushContext_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_FlushContext_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_FlushContext_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_GetCapability_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_GetCapability_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_GetCapability_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_GetCapability_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_GetCapability_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_GetCapability_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_GetCommandAuditDigest_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_GetCommandAuditDigest_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_GetCommandAuditDigest_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_GetCommandAuditDigest_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_GetCommandAuditDigest_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_GetCommandAuditDigest_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_GetRandom_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_GetRandom_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_GetRandom_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_GetRandom_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_GetRandom_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_GetRandom_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_GetSessionAuditDigest_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_GetSessionAuditDigest_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_GetSessionAuditDigest_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_GetSessionAuditDigest_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_GetSessionAuditDigest_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_GetSessionAuditDigest_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_GetTestResult_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_GetTestResult_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_GetTestResult_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetTime_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_GetTime_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetTime_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_GetTime_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_GetTime_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_GetTime_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_GetTime_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_GetTime_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_GetTime_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_HMAC_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_HMAC_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_HMAC_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_HMAC_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_HMAC_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_HMAC_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_HMAC_Start_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_HMAC_Start_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_HMAC_Start_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_HMAC_Start_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_HMAC_Start_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_HMAC_Start_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_HashSequenceStart_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_HashSequenceStart_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_HashSequenceStart_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_HashSequenceStart_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_HashSequenceStart_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_HashSequenceStart_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Hash_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Hash_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Hash_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Hash_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Hash_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Hash_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Hash_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Hash_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Hash_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Hash_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Hash_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Hash_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_HierarchyChangeAuth_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_HierarchyChangeAuth_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_HierarchyChangeAuth_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_HierarchyChangeAuth_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_HierarchyChangeAuth_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_HierarchyChangeAuth_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_HierarchyControl_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_HierarchyControl_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_HierarchyControl_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_HierarchyControl_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_HierarchyControl_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_HierarchyControl_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Import_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Import_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Import_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Import_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Import_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Import_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Import_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Import_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Import_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Import_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Import_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Import_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_IncrementalSelfTest_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_IncrementalSelfTest_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_IncrementalSelfTest_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_IncrementalSelfTest_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_IncrementalSelfTest_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_IncrementalSelfTest_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_LoadExternal_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_LoadExternal_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_LoadExternal_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_LoadExternal_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_LoadExternal_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_LoadExternal_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Load_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Load_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Load_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Load_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Load_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Load_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Load_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Load_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Load_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Load_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Load_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Load_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_MAC_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_MAC_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_MAC_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_MAC_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_MAC_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_MAC_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_MAC_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_MAC_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_MAC_Start_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_MAC_Start_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_MAC_Start_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_MAC_Start_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_MAC_Start_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_MAC_Start_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_MakeCredential_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_MakeCredential_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_MakeCredential_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_MakeCredential_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_MakeCredential_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_MakeCredential_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_NV_Certify_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_Certify_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_Certify_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_NV_Certify_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_Certify_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_Certify_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_NV_ChangeAuth_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_ChangeAuth_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_ChangeAuth_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_NV_ChangeAuth_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_ChangeAuth_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_ChangeAuth_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_NV_DefineSpace_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_DefineSpace_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_DefineSpace_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_NV_DefineSpace_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_DefineSpace_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_DefineSpace_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_NV_Extend_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_Extend_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_Extend_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_NV_Extend_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_Extend_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_Extend_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_NV_GlobalWriteLock_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_GlobalWriteLock_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_GlobalWriteLock_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_NV_GlobalWriteLock_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_GlobalWriteLock_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_GlobalWriteLock_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_NV_Increment_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_Increment_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_Increment_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_NV_Increment_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_Increment_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_Increment_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_NV_ReadLock_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_ReadLock_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_ReadLock_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_NV_ReadLock_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_ReadLock_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_ReadLock_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_NV_ReadPublic_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_ReadPublic_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_ReadPublic_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_NV_ReadPublic_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_ReadPublic_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_ReadPublic_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_NV_Read_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_Read_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_Read_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_NV_Read_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_Read_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_Read_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_NV_SetBits_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_SetBits_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_SetBits_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_NV_SetBits_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_SetBits_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_SetBits_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_NV_UndefineSpaceSpecial_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_NV_UndefineSpaceSpecial_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_NV_UndefineSpace_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_UndefineSpace_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_UndefineSpace_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_NV_UndefineSpace_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_UndefineSpace_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_UndefineSpace_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_NV_WriteLock_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_WriteLock_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_WriteLock_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_NV_WriteLock_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_WriteLock_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_WriteLock_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_NV_Write_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_Write_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_Write_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_NV_Write_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_Write_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_NV_Write_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ObjectChangeAuth_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ObjectChangeAuth_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ObjectChangeAuth_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ObjectChangeAuth_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ObjectChangeAuth_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ObjectChangeAuth_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PCR_Allocate_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PCR_Allocate_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PCR_Allocate_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PCR_Allocate_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PCR_Allocate_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PCR_Allocate_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PCR_Event_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PCR_Event_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PCR_Event_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PCR_Event_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PCR_Event_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PCR_Event_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PCR_Extend_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PCR_Extend_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PCR_Extend_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PCR_Extend_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PCR_Extend_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PCR_Extend_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PCR_Read_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PCR_Read_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PCR_Read_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PCR_Read_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PCR_Read_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PCR_Read_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PCR_Reset_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PCR_Reset_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PCR_Reset_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PCR_Reset_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PCR_Reset_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PCR_Reset_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PCR_SetAuthPolicy_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PCR_SetAuthPolicy_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PCR_SetAuthValue_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PCR_SetAuthValue_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PCR_SetAuthValue_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PCR_SetAuthValue_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PCR_SetAuthValue_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PCR_SetAuthValue_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PP_Commands_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PP_Commands_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PP_Commands_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PP_Commands_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PP_Commands_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PP_Commands_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyAuthValue_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyAuthValue_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyAuthValue_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyAuthValue_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyAuthValue_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyAuthValue_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyAuthorizeNV_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyAuthorizeNV_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyAuthorizeNV_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyAuthorizeNV_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyAuthorizeNV_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyAuthorizeNV_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyAuthorize_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyAuthorize_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyAuthorize_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyAuthorize_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyAuthorize_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyAuthorize_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyCommandCode_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyCommandCode_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyCommandCode_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyCommandCode_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyCommandCode_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyCommandCode_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyCounterTimer_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyCounterTimer_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyCounterTimer_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyCounterTimer_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyCounterTimer_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyCounterTimer_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyCpHash_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyCpHash_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyCpHash_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyCpHash_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyCpHash_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyCpHash_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyDuplicationSelect_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyDuplicationSelect_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyDuplicationSelect_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyDuplicationSelect_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyDuplicationSelect_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyDuplicationSelect_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyGetDigest_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyGetDigest_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyGetDigest_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyGetDigest_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyGetDigest_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyGetDigest_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyLocality_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyLocality_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyLocality_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyLocality_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyLocality_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyLocality_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyNV_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyNV_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyNV_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyNV_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyNV_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyNV_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyNameHash_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyNameHash_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyNameHash_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyNameHash_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyNameHash_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyNameHash_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyNvWritten_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyNvWritten_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyNvWritten_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyNvWritten_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyNvWritten_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyNvWritten_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyOR_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyOR_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyOR_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyOR_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyOR_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyOR_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyPCR_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyPCR_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyPCR_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyPCR_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyPCR_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyPCR_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyPassword_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyPassword_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyPassword_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyPassword_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyPassword_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyPassword_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyPhysicalPresence_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyPhysicalPresence_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyPhysicalPresence_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyPhysicalPresence_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyPhysicalPresence_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyPhysicalPresence_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyRestart_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyRestart_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyRestart_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyRestart_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyRestart_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyRestart_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicySecret_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicySecret_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicySecret_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicySecret_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicySecret_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicySecret_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicySigned_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicySigned_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicySigned_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicySigned_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicySigned_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicySigned_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyTemplate_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyTemplate_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyTemplate_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyTemplate_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyTemplate_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyTemplate_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyTicket_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyTicket_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyTicket_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_PolicyTicket_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyTicket_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_PolicyTicket_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Policy_AC_SendSelect_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Policy_AC_SendSelect_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Policy_AC_SendSelect_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Policy_AC_SendSelect_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Policy_AC_SendSelect_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Policy_AC_SendSelect_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Quote_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Quote_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Quote_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Quote_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Quote_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Quote_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Quote_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Quote_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Quote_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Quote_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Quote_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Quote_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_RSA_Decrypt_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_RSA_Decrypt_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_RSA_Decrypt_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_RSA_Decrypt_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_RSA_Decrypt_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_RSA_Decrypt_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_RSA_Encrypt_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_RSA_Encrypt_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_RSA_Encrypt_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_RSA_Encrypt_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_RSA_Encrypt_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_RSA_Encrypt_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ReadClock_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ReadClock_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ReadClock_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ReadPublic_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ReadPublic_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ReadPublic_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ReadPublic_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ReadPublic_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ReadPublic_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Rewrap_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Rewrap_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Rewrap_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Rewrap_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Rewrap_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Rewrap_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_SelfTest_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_SelfTest_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_SelfTest_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_SelfTest_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_SelfTest_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_SelfTest_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_SequenceComplete_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_SequenceComplete_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_SequenceComplete_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_SequenceComplete_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_SequenceComplete_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_SequenceComplete_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_SequenceUpdate_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_SequenceUpdate_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_SequenceUpdate_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_SequenceUpdate_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_SequenceUpdate_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_SequenceUpdate_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_SetAlgorithmSet_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_SetAlgorithmSet_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_SetAlgorithmSet_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_SetAlgorithmSet_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_SetAlgorithmSet_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_SetAlgorithmSet_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_SetCommandCodeAuditStatus_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_SetCommandCodeAuditStatus_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_SetPrimaryPolicy_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_SetPrimaryPolicy_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_SetPrimaryPolicy_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_SetPrimaryPolicy_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_SetPrimaryPolicy_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_SetPrimaryPolicy_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Shutdown_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Shutdown_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Shutdown_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Shutdown_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Shutdown_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Shutdown_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Sign_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Sign_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Sign_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Sign_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Sign_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Sign_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Sign_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Sign_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Sign_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Sign_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Sign_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Sign_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_StartAuthSession_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_StartAuthSession_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_StartAuthSession_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_StartAuthSession_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_StartAuthSession_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_StartAuthSession_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Startup_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Startup_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Startup_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Startup_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Startup_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Startup_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Startup_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Startup_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Startup_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Startup_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Startup_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Startup_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_StirRandom_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_StirRandom_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_StirRandom_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_StirRandom_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_StirRandom_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_StirRandom_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_TestParms_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_TestParms_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_TestParms_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_TestParms_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_TestParms_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_TestParms_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_TestParms_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_TestParms_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_TestParms_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Unseal_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Unseal_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Unseal_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Unseal_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Unseal_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Unseal_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Unseal_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Unseal_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Unseal_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Vendor_TCG_Test_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Vendor_TCG_Test_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Vendor_TCG_Test_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_Vendor_TCG_Test_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Vendor_TCG_Test_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_Vendor_TCG_Test_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_VerifySignature_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_VerifySignature_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_VerifySignature_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_VerifySignature_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_VerifySignature_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_VerifySignature_Prepare' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ZGen_2Phase_Complete Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ZGen_2Phase_Complete Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ZGen_2Phase_Complete' Step #12 - "compile-honggfuzz-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #12 - "compile-honggfuzz-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz .fuzz Step #12 - "compile-honggfuzz-address-x86_64": ++ echo Tss2_Sys_ZGen_2Phase_Prepare Step #12 - "compile-honggfuzz-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz /workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ZGen_2Phase_Prepare Step #12 - "compile-honggfuzz-address-x86_64": 'test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz' -> '/workspace/out/honggfuzz-address-x86_64/Tss2_Sys_ZGen_2Phase_Prepare' Finished Step #12 - "compile-honggfuzz-address-x86_64" Starting Step #13 - "build-check-honggfuzz-address-x86_64" Step #13 - "build-check-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_LoadExternal_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicySigned_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyPhysicalPresence_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_RSA_Encrypt_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_FirmwareRead_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PCR_Read_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_NV_UndefineSpace_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_EventSequenceComplete_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Shutdown_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_SequenceComplete_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PCR_Reset_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ClockRateAdjust_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyAuthorize_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Unseal_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ObjectChangeAuth_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PCR_Extend_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PCR_SetAuthPolicy_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_NV_Read_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Duplicate_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Commit_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Create_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_NV_SetBits_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_GetCommandAuditDigest_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ContextLoad_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_SelfTest_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Create_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_NV_Read_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_EC_Ephemeral_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyTemplate_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_EncryptDecrypt2_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_CertifyCreation_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Hash_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_GetCapability_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PCR_Event_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ACT_SetTimeout_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Certify_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Policy_AC_SendSelect_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyAuthorize_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyCounterTimer_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_CreateLoaded_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ClearControl_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_SelfTest_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_HashSequenceStart_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Duplicate_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyCpHash_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ReadClock_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PCR_Allocate_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_GetTime_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_EncryptDecrypt2_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyAuthorizeNV_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_NV_Certify_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_NV_ReadPublic_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ClockSet_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Quote_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ContextSave_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyAuthValue_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Import_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Sign_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Commit_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ChangePPS_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_AC_Send_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_CertifyX509_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_SetCommandCodeAuditStatus_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_EvictControl_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_HMAC_Start_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_GetRandom_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_GetRandom_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_AC_GetCapability_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyDuplicationSelect_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ActivateCredential_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_HierarchyControl_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_NV_Extend_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_EvictControl_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_TestParms_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Hash_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_LoadExternal_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_EncryptDecrypt_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_CreatePrimary_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_DictionaryAttackParameters_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_DictionaryAttackParameters_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ReadPublic_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_HierarchyChangeAuth_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_CertifyX509_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyPassword_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_NV_UndefineSpaceSpecial_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PCR_SetAuthValue_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_DictionaryAttackLockReset_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_NV_Extend_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_MAC_Start_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PP_Commands_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ECDH_KeyGen_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_HashSequenceStart_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyLocality_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Load_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyGetDigest_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_EC_Ephemeral_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ObjectChangeAuth_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_GetCapability_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ECDH_ZGen_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyCpHash_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_FlushContext_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyRestart_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ZGen_2Phase_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ECDH_KeyGen_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_MakeCredential_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Import_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ClockRateAdjust_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyPCR_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_TestParms_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyCommandCode_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_NV_Write_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyOR_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Rewrap_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyPhysicalPresence_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PCR_SetAuthPolicy_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_HMAC_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ECC_Parameters_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyNvWritten_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_FlushContext_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ClockSet_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PCR_Read_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyPCR_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_NV_DefineSpace_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyNameHash_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Startup_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PCR_Extend_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_NV_DefineSpace_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_SequenceUpdate_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyAuthorizeNV_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ZGen_2Phase_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_MAC_Start_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_NV_GlobalWriteLock_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_SetAlgorithmSet_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_SetCommandCodeAuditStatus_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_SequenceComplete_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_FieldUpgradeStart_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ReadPublic_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Clear_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Shutdown_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Certify_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicySigned_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Unseal_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Load_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_NV_Increment_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ContextSave_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ACT_SetTimeout_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyNvWritten_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_NV_ReadLock_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyAuthValue_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ECC_Parameters_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PCR_SetAuthValue_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyTicket_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_GetSessionAuditDigest_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicySecret_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ChangePPS_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_DictionaryAttackLockReset_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_RSA_Decrypt_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_AC_Send_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_RSA_Encrypt_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_NV_GlobalWriteLock_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Quote_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_FieldUpgradeStart_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Rewrap_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyGetDigest_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyCommandCode_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_IncrementalSelfTest_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_GetCommandAuditDigest_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_RSA_Decrypt_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyDuplicationSelect_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Policy_AC_SendSelect_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyLocality_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ActivateCredential_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_FirmwareRead_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_NV_ChangeAuth_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyNV_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_SequenceUpdate_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_MAC_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_FieldUpgradeData_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Startup_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PCR_Event_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_FieldUpgradeData_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_IncrementalSelfTest_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_MakeCredential_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Sign_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ContextLoad_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_StirRandom_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_NV_WriteLock_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_EventSequenceComplete_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_CertifyCreation_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_NV_UndefineSpace_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Vendor_TCG_Test_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_CreatePrimary_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicySecret_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_NV_Increment_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_StartAuthSession_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyTicket_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_HMAC_Start_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_HierarchyControl_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ChangeEPS_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Vendor_TCG_Test_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_NV_SetBits_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_NV_Write_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyOR_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PCR_Reset_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_NV_ReadPublic_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ECDH_ZGen_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_StirRandom_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_MAC_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_GetSessionAuditDigest_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyNV_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_HierarchyChangeAuth_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_NV_ReadLock_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyCounterTimer_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_SetAlgorithmSet_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_HMAC_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_GetTestResult_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyPassword_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ClearControl_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PP_Commands_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_VerifySignature_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_NV_ChangeAuth_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyRestart_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_GetTime_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_AC_GetCapability_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_NV_WriteLock_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_VerifySignature_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_SetPrimaryPolicy_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_EncryptDecrypt_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PCR_Allocate_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_StartAuthSession_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyTemplate_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_Clear_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_NV_Certify_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_ChangeEPS_Complete Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_PolicyNameHash_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_CreateLoaded_Prepare Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnskrya85/Tss2_Sys_SetPrimaryPolicy_Prepare Finished Step #13 - "build-check-honggfuzz-address-x86_64" Starting Step #14 Step #14: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #14 Starting Step #15 Step #15: Already have image: gcr.io/oss-fuzz/tpm2-tss Step #15: adding: Tss2_Sys_ACT_SetTimeout_Complete (deflated 69%) Step #15: adding: Tss2_Sys_ACT_SetTimeout_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_AC_GetCapability_Complete (deflated 69%) Step #15: adding: Tss2_Sys_AC_GetCapability_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_AC_Send_Complete (deflated 69%) Step #15: adding: Tss2_Sys_AC_Send_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_ActivateCredential_Complete (deflated 69%) Step #15: adding: Tss2_Sys_ActivateCredential_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_CertifyCreation_Complete (deflated 69%) Step #15: adding: Tss2_Sys_CertifyCreation_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_CertifyX509_Complete (deflated 69%) Step #15: adding: Tss2_Sys_CertifyX509_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_Certify_Complete (deflated 69%) Step #15: adding: Tss2_Sys_Certify_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_ChangeEPS_Complete (deflated 69%) Step #15: adding: Tss2_Sys_ChangeEPS_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_ChangePPS_Complete (deflated 69%) Step #15: adding: Tss2_Sys_ChangePPS_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_ClearControl_Complete (deflated 69%) Step #15: adding: Tss2_Sys_ClearControl_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_Clear_Complete (deflated 69%) Step #15: adding: Tss2_Sys_Clear_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_ClockRateAdjust_Complete (deflated 69%) Step #15: adding: Tss2_Sys_ClockRateAdjust_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_ClockSet_Complete (deflated 69%) Step #15: adding: Tss2_Sys_ClockSet_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_Commit_Complete (deflated 69%) Step #15: adding: Tss2_Sys_Commit_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_ContextLoad_Complete (deflated 69%) Step #15: adding: Tss2_Sys_ContextLoad_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_ContextSave_Complete (deflated 69%) Step #15: adding: Tss2_Sys_ContextSave_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_CreateLoaded_Complete (deflated 69%) Step #15: adding: Tss2_Sys_CreateLoaded_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_CreatePrimary_Complete (deflated 69%) Step #15: adding: Tss2_Sys_CreatePrimary_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_Create_Complete (deflated 69%) Step #15: adding: Tss2_Sys_Create_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_DictionaryAttackLockReset_Complete (deflated 69%) Step #15: adding: Tss2_Sys_DictionaryAttackLockReset_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_DictionaryAttackParameters_Complete (deflated 69%) Step #15: adding: Tss2_Sys_DictionaryAttackParameters_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_Duplicate_Complete (deflated 69%) Step #15: adding: Tss2_Sys_Duplicate_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_ECC_Parameters_Complete (deflated 69%) Step #15: adding: Tss2_Sys_ECC_Parameters_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_ECDH_KeyGen_Complete (deflated 69%) Step #15: adding: Tss2_Sys_ECDH_KeyGen_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_ECDH_ZGen_Complete (deflated 69%) Step #15: adding: Tss2_Sys_ECDH_ZGen_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_EC_Ephemeral_Complete (deflated 69%) Step #15: adding: Tss2_Sys_EC_Ephemeral_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_EncryptDecrypt2_Complete (deflated 69%) Step #15: adding: Tss2_Sys_EncryptDecrypt2_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_EncryptDecrypt_Complete (deflated 69%) Step #15: adding: Tss2_Sys_EncryptDecrypt_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_EventSequenceComplete_Complete (deflated 69%) Step #15: adding: Tss2_Sys_EventSequenceComplete_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_EvictControl_Complete (deflated 69%) Step #15: adding: Tss2_Sys_EvictControl_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_FieldUpgradeData_Complete (deflated 69%) Step #15: adding: Tss2_Sys_FieldUpgradeData_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_FieldUpgradeStart_Complete (deflated 69%) Step #15: adding: Tss2_Sys_FieldUpgradeStart_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_FirmwareRead_Complete (deflated 69%) Step #15: adding: Tss2_Sys_FirmwareRead_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_FlushContext_Complete (deflated 69%) Step #15: adding: Tss2_Sys_FlushContext_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_GetCapability_Complete (deflated 69%) Step #15: adding: Tss2_Sys_GetCapability_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_GetCommandAuditDigest_Complete (deflated 69%) Step #15: adding: Tss2_Sys_GetCommandAuditDigest_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_GetRandom_Complete (deflated 69%) Step #15: adding: Tss2_Sys_GetRandom_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_GetSessionAuditDigest_Complete (deflated 69%) Step #15: adding: Tss2_Sys_GetSessionAuditDigest_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_GetTestResult_Complete (deflated 69%) Step #15: adding: Tss2_Sys_GetTime_Complete (deflated 69%) Step #15: adding: Tss2_Sys_GetTime_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_HMAC_Complete (deflated 69%) Step #15: adding: Tss2_Sys_HMAC_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_HMAC_Start_Complete (deflated 69%) Step #15: adding: Tss2_Sys_HMAC_Start_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_HashSequenceStart_Complete (deflated 69%) Step #15: adding: Tss2_Sys_HashSequenceStart_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_Hash_Complete (deflated 69%) Step #15: adding: Tss2_Sys_Hash_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_HierarchyChangeAuth_Complete (deflated 69%) Step #15: adding: Tss2_Sys_HierarchyChangeAuth_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_HierarchyControl_Complete (deflated 69%) Step #15: adding: Tss2_Sys_HierarchyControl_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_Import_Complete (deflated 69%) Step #15: adding: Tss2_Sys_Import_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_IncrementalSelfTest_Complete (deflated 69%) Step #15: adding: Tss2_Sys_IncrementalSelfTest_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_LoadExternal_Complete (deflated 69%) Step #15: adding: Tss2_Sys_LoadExternal_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_Load_Complete (deflated 69%) Step #15: adding: Tss2_Sys_Load_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_MAC_Complete (deflated 69%) Step #15: adding: Tss2_Sys_MAC_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_MAC_Start_Complete (deflated 69%) Step #15: adding: Tss2_Sys_MAC_Start_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_MakeCredential_Complete (deflated 69%) Step #15: adding: Tss2_Sys_MakeCredential_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_NV_Certify_Complete (deflated 69%) Step #15: adding: Tss2_Sys_NV_Certify_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_NV_ChangeAuth_Complete (deflated 69%) Step #15: adding: Tss2_Sys_NV_ChangeAuth_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_NV_DefineSpace_Complete (deflated 69%) Step #15: adding: Tss2_Sys_NV_DefineSpace_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_NV_Extend_Complete (deflated 69%) Step #15: adding: Tss2_Sys_NV_Extend_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_NV_GlobalWriteLock_Complete (deflated 69%) Step #15: adding: Tss2_Sys_NV_GlobalWriteLock_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_NV_Increment_Complete (deflated 69%) Step #15: adding: Tss2_Sys_NV_Increment_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_NV_ReadLock_Complete (deflated 69%) Step #15: adding: Tss2_Sys_NV_ReadLock_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_NV_ReadPublic_Complete (deflated 69%) Step #15: adding: Tss2_Sys_NV_ReadPublic_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_NV_Read_Complete (deflated 69%) Step #15: adding: Tss2_Sys_NV_Read_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_NV_SetBits_Complete (deflated 69%) Step #15: adding: Tss2_Sys_NV_SetBits_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_NV_UndefineSpaceSpecial_Complete (deflated 69%) Step #15: adding: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_NV_UndefineSpace_Complete (deflated 69%) Step #15: adding: Tss2_Sys_NV_UndefineSpace_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_NV_WriteLock_Complete (deflated 69%) Step #15: adding: Tss2_Sys_NV_WriteLock_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_NV_Write_Complete (deflated 69%) Step #15: adding: Tss2_Sys_NV_Write_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_ObjectChangeAuth_Complete (deflated 69%) Step #15: adding: Tss2_Sys_ObjectChangeAuth_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_PCR_Allocate_Complete (deflated 69%) Step #15: adding: Tss2_Sys_PCR_Allocate_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_PCR_Event_Complete (deflated 69%) Step #15: adding: Tss2_Sys_PCR_Event_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_PCR_Extend_Complete (deflated 69%) Step #15: adding: Tss2_Sys_PCR_Extend_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_PCR_Read_Complete (deflated 69%) Step #15: adding: Tss2_Sys_PCR_Read_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_PCR_Reset_Complete (deflated 69%) Step #15: adding: Tss2_Sys_PCR_Reset_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_PCR_SetAuthPolicy_Complete (deflated 69%) Step #15: adding: Tss2_Sys_PCR_SetAuthPolicy_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_PCR_SetAuthValue_Complete (deflated 69%) Step #15: adding: Tss2_Sys_PCR_SetAuthValue_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_PP_Commands_Complete (deflated 69%) Step #15: adding: Tss2_Sys_PP_Commands_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_PolicyAuthValue_Complete (deflated 69%) Step #15: adding: Tss2_Sys_PolicyAuthValue_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_PolicyAuthorizeNV_Complete (deflated 69%) Step #15: adding: Tss2_Sys_PolicyAuthorizeNV_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_PolicyAuthorize_Complete (deflated 69%) Step #15: adding: Tss2_Sys_PolicyAuthorize_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_PolicyCommandCode_Complete (deflated 69%) Step #15: adding: Tss2_Sys_PolicyCommandCode_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_PolicyCounterTimer_Complete (deflated 69%) Step #15: adding: Tss2_Sys_PolicyCounterTimer_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_PolicyCpHash_Complete (deflated 69%) Step #15: adding: Tss2_Sys_PolicyCpHash_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_PolicyDuplicationSelect_Complete (deflated 69%) Step #15: adding: Tss2_Sys_PolicyDuplicationSelect_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_PolicyGetDigest_Complete (deflated 69%) Step #15: adding: Tss2_Sys_PolicyGetDigest_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_PolicyLocality_Complete (deflated 69%) Step #15: adding: Tss2_Sys_PolicyLocality_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_PolicyNV_Complete (deflated 69%) Step #15: adding: Tss2_Sys_PolicyNV_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_PolicyNameHash_Complete (deflated 69%) Step #15: adding: Tss2_Sys_PolicyNameHash_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_PolicyNvWritten_Complete (deflated 69%) Step #15: adding: Tss2_Sys_PolicyNvWritten_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_PolicyOR_Complete (deflated 69%) Step #15: adding: Tss2_Sys_PolicyOR_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_PolicyPCR_Complete (deflated 69%) Step #15: adding: Tss2_Sys_PolicyPCR_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_PolicyPassword_Complete (deflated 69%) Step #15: adding: Tss2_Sys_PolicyPassword_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_PolicyPhysicalPresence_Complete (deflated 69%) Step #15: adding: Tss2_Sys_PolicyPhysicalPresence_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_PolicyRestart_Complete (deflated 69%) Step #15: adding: Tss2_Sys_PolicyRestart_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_PolicySecret_Complete (deflated 69%) Step #15: adding: Tss2_Sys_PolicySecret_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_PolicySigned_Complete (deflated 69%) Step #15: adding: Tss2_Sys_PolicySigned_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_PolicyTemplate_Complete (deflated 69%) Step #15: adding: Tss2_Sys_PolicyTemplate_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_PolicyTicket_Complete (deflated 69%) Step #15: adding: Tss2_Sys_PolicyTicket_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_Policy_AC_SendSelect_Complete (deflated 69%) Step #15: adding: Tss2_Sys_Policy_AC_SendSelect_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_Quote_Complete (deflated 69%) Step #15: adding: Tss2_Sys_Quote_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_RSA_Decrypt_Complete (deflated 69%) Step #15: adding: Tss2_Sys_RSA_Decrypt_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_RSA_Encrypt_Complete (deflated 69%) Step #15: adding: Tss2_Sys_RSA_Encrypt_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_ReadClock_Complete (deflated 69%) Step #15: adding: Tss2_Sys_ReadPublic_Complete (deflated 69%) Step #15: adding: Tss2_Sys_ReadPublic_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_Rewrap_Complete (deflated 69%) Step #15: adding: Tss2_Sys_Rewrap_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_SelfTest_Complete (deflated 69%) Step #15: adding: Tss2_Sys_SelfTest_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_SequenceComplete_Complete (deflated 69%) Step #15: adding: Tss2_Sys_SequenceComplete_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_SequenceUpdate_Complete (deflated 69%) Step #15: adding: Tss2_Sys_SequenceUpdate_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_SetAlgorithmSet_Complete (deflated 69%) Step #15: adding: Tss2_Sys_SetAlgorithmSet_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_SetCommandCodeAuditStatus_Complete (deflated 69%) Step #15: adding: Tss2_Sys_SetCommandCodeAuditStatus_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_SetPrimaryPolicy_Complete (deflated 69%) Step #15: adding: Tss2_Sys_SetPrimaryPolicy_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_Shutdown_Complete (deflated 69%) Step #15: adding: Tss2_Sys_Shutdown_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_Sign_Complete (deflated 69%) Step #15: adding: Tss2_Sys_Sign_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_StartAuthSession_Complete (deflated 69%) Step #15: adding: Tss2_Sys_StartAuthSession_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_Startup_Complete (deflated 69%) Step #15: adding: Tss2_Sys_Startup_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_StirRandom_Complete (deflated 69%) Step #15: adding: Tss2_Sys_StirRandom_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_TestParms_Complete (deflated 69%) Step #15: adding: Tss2_Sys_TestParms_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_Unseal_Complete (deflated 69%) Step #15: adding: Tss2_Sys_Unseal_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_Vendor_TCG_Test_Complete (deflated 69%) Step #15: adding: Tss2_Sys_Vendor_TCG_Test_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_VerifySignature_Complete (deflated 69%) Step #15: adding: Tss2_Sys_VerifySignature_Prepare (deflated 69%) Step #15: adding: Tss2_Sys_ZGen_2Phase_Complete (deflated 69%) Step #15: adding: Tss2_Sys_ZGen_2Phase_Prepare (deflated 69%) Step #15: adding: honggfuzz (deflated 66%) Step #15: adding: llvm-symbolizer (deflated 66%) Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #16: % Total % Received % Xferd Average Speed Time Time Time Current Step #16: Dload Upload Total Spent Left Speed Step #16: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 158 0 0 100 158 0 697 --:--:-- --:--:-- --:--:-- 699 Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 42 337M 0 0 42 142M 0 156M 0:00:02 --:--:-- 0:00:02 156M 96 337M 0 0 96 326M 0 170M 0:00:01 0:00:01 --:--:-- 170M 100 337M 0 0 100 337M 0 154M 0:00:02 0:00:02 --:--:-- 154M Finished Step #17 Starting Step #18 Step #18: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #18: % Total % Received % Xferd Average Speed Time Time Time Current Step #18: Dload Upload Total Spent Left Speed Step #18: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 7384 0 0 100 7384 0 36070 --:--:-- --:--:-- --:--:-- 36019 100 7384 0 0 100 7384 0 22270 --:--:-- --:--:-- --:--:-- 22240 Finished Step #18 Starting Step #19 Step #19: Already have image (with digest): gcr.io/cloud-builders/curl Step #19: % Total % Received % Xferd Average Speed Time Time Time Current Step #19: Dload Upload Total Spent Left Speed Step #19: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 33 0 0 100 33 0 147 --:--:-- --:--:-- --:--:-- 147 Finished Step #19 Starting Step #20 Step #20: Already have image: gcr.io/oss-fuzz/tpm2-tss Finished Step #20 Starting Step #21 - "compile-libfuzzer-address-x86_64" Step #21 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #21 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": CC=clang Step #21 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #21 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #21 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #21 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": + cd /src/tpm2-tss/ Step #21 - "compile-libfuzzer-address-x86_64": + export LD_LIBRARY_PATH=/usr/local/bin Step #21 - "compile-libfuzzer-address-x86_64": + LD_LIBRARY_PATH=/usr/local/bin Step #21 - "compile-libfuzzer-address-x86_64": + export GEN_FUZZ=1 Step #21 - "compile-libfuzzer-address-x86_64": + GEN_FUZZ=1 Step #21 - "compile-libfuzzer-address-x86_64": + ./bootstrap Step #21 - "compile-libfuzzer-address-x86_64": Generating file lists: src_vars.mk Step #21 - "compile-libfuzzer-address-x86_64": Generating fuzz tests Step #21 - "compile-libfuzzer-address-x86_64": aclocal: installing 'm4/ax_ac_append_to_file.m4' from '/usr/share/aclocal/ax_ac_append_to_file.m4' Step #21 - "compile-libfuzzer-address-x86_64": aclocal: installing 'm4/ax_ac_print_to_file.m4' from '/usr/share/aclocal/ax_ac_print_to_file.m4' Step #21 - "compile-libfuzzer-address-x86_64": aclocal: installing 'm4/ax_add_am_macro_static.m4' from '/usr/share/aclocal/ax_add_am_macro_static.m4' Step #21 - "compile-libfuzzer-address-x86_64": aclocal: installing 'm4/ax_add_fortify_source.m4' from '/usr/share/aclocal/ax_add_fortify_source.m4' Step #21 - "compile-libfuzzer-address-x86_64": aclocal: installing 'm4/ax_am_macros_static.m4' from '/usr/share/aclocal/ax_am_macros_static.m4' Step #21 - "compile-libfuzzer-address-x86_64": aclocal: installing 'm4/ax_check_compile_flag.m4' from '/usr/share/aclocal/ax_check_compile_flag.m4' Step #21 - "compile-libfuzzer-address-x86_64": aclocal: installing 'm4/ax_check_enable_debug.m4' from '/usr/share/aclocal/ax_check_enable_debug.m4' Step #21 - "compile-libfuzzer-address-x86_64": aclocal: installing 'm4/ax_check_link_flag.m4' from '/usr/share/aclocal/ax_check_link_flag.m4' Step #21 - "compile-libfuzzer-address-x86_64": aclocal: installing 'm4/ax_code_coverage.m4' from '/usr/share/aclocal/ax_code_coverage.m4' Step #21 - "compile-libfuzzer-address-x86_64": aclocal: installing 'm4/ax_file_escapes.m4' from '/usr/share/aclocal/ax_file_escapes.m4' Step #21 - "compile-libfuzzer-address-x86_64": aclocal: installing 'm4/ax_is_release.m4' from '/usr/share/aclocal/ax_is_release.m4' Step #21 - "compile-libfuzzer-address-x86_64": aclocal: installing 'm4/ax_normalize_path.m4' from '/usr/share/aclocal/ax_normalize_path.m4' Step #21 - "compile-libfuzzer-address-x86_64": aclocal: installing 'm4/ax_prog_doxygen.m4' from '/usr/share/aclocal/ax_prog_doxygen.m4' Step #21 - "compile-libfuzzer-address-x86_64": aclocal: installing 'm4/ax_recursive_eval.m4' from '/usr/share/aclocal/ax_recursive_eval.m4' Step #21 - "compile-libfuzzer-address-x86_64": aclocal: installing 'm4/ax_valgrind_check.m4' from '/usr/share/aclocal/ax_valgrind_check.m4' Step #21 - "compile-libfuzzer-address-x86_64": aclocal: installing 'm4/libtool.m4' from '/usr/share/aclocal/libtool.m4' Step #21 - "compile-libfuzzer-address-x86_64": aclocal: installing 'm4/ltdl.m4' from '/usr/share/aclocal/ltdl.m4' Step #21 - "compile-libfuzzer-address-x86_64": aclocal: installing 'm4/ltoptions.m4' from '/usr/share/aclocal/ltoptions.m4' Step #21 - "compile-libfuzzer-address-x86_64": aclocal: installing 'm4/ltsugar.m4' from '/usr/share/aclocal/ltsugar.m4' Step #21 - "compile-libfuzzer-address-x86_64": aclocal: installing 'm4/ltversion.m4' from '/usr/share/aclocal/ltversion.m4' Step #21 - "compile-libfuzzer-address-x86_64": aclocal: installing 'm4/lt~obsolete.m4' from '/usr/share/aclocal/lt~obsolete.m4' Step #21 - "compile-libfuzzer-address-x86_64": aclocal: installing 'm4/pkg.m4' from '/usr/share/aclocal/pkg.m4' Step #21 - "compile-libfuzzer-address-x86_64": libtoolize: putting auxiliary files in '.'. Step #21 - "compile-libfuzzer-address-x86_64": libtoolize: linking file './ltmain.sh' Step #21 - "compile-libfuzzer-address-x86_64": configure.ac:28: installing './compile' Step #21 - "compile-libfuzzer-address-x86_64": configure.ac:23: installing './config.guess' Step #21 - "compile-libfuzzer-address-x86_64": configure.ac:23: installing './config.sub' Step #21 - "compile-libfuzzer-address-x86_64": configure.ac:12: installing './install-sh' Step #21 - "compile-libfuzzer-address-x86_64": configure.ac:12: installing './missing' Step #21 - "compile-libfuzzer-address-x86_64": Makefile.am: installing './depcomp' Step #21 - "compile-libfuzzer-address-x86_64": parallel-tests: installing './test-driver' Step #21 - "compile-libfuzzer-address-x86_64": + ./configure CC=clang CXX=clang++ --enable-debug --with-fuzzing=ossfuzz --enable-tcti-fuzzing --disable-tcti-device --disable-tcti-mssim --disable-tcti-swtpm --disable-tcti-spi-ftdi --disable-tcti-spi-lt2go --disable-doxygen-doc --disable-shared --disable-fapi --disable-policy Step #21 - "compile-libfuzzer-address-x86_64": configure: WARNING: unrecognized options: --disable-tcti-spi-lt2go Step #21 - "compile-libfuzzer-address-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #21 - "compile-libfuzzer-address-x86_64": checking whether build environment is sane... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #21 - "compile-libfuzzer-address-x86_64": checking for gawk... no Step #21 - "compile-libfuzzer-address-x86_64": checking for mawk... mawk Step #21 - "compile-libfuzzer-address-x86_64": checking whether make sets $(MAKE)... yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether make supports nested variables... yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether make supports nested variables... (cached) yes Step #21 - "compile-libfuzzer-address-x86_64": checking build system type... x86_64-pc-linux-gnu Step #21 - "compile-libfuzzer-address-x86_64": checking host system type... x86_64-pc-linux-gnu Step #21 - "compile-libfuzzer-address-x86_64": checking whether to enable debugging... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for gcc... clang Step #21 - "compile-libfuzzer-address-x86_64": checking whether the C compiler works... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for C compiler default output file name... a.out Step #21 - "compile-libfuzzer-address-x86_64": checking for suffix of executables... Step #21 - "compile-libfuzzer-address-x86_64": checking whether we are cross compiling... no Step #21 - "compile-libfuzzer-address-x86_64": checking for suffix of object files... o Step #21 - "compile-libfuzzer-address-x86_64": checking whether we are using the GNU C compiler... yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether clang accepts -g... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for clang option to accept ISO C89... none needed Step #21 - "compile-libfuzzer-address-x86_64": checking whether clang understands -c and -o together... yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether make supports the include directive... yes (GNU style) Step #21 - "compile-libfuzzer-address-x86_64": checking dependency style of clang... gcc3 Step #21 - "compile-libfuzzer-address-x86_64": checking whether we are using the GNU C++ compiler... yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether clang++ accepts -g... yes Step #21 - "compile-libfuzzer-address-x86_64": checking dependency style of clang++... gcc3 Step #21 - "compile-libfuzzer-address-x86_64": checking whether ln -s works... yes Step #21 - "compile-libfuzzer-address-x86_64": checking how to run the C preprocessor... clang -E Step #21 - "compile-libfuzzer-address-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #21 - "compile-libfuzzer-address-x86_64": checking for egrep... /usr/bin/grep -E Step #21 - "compile-libfuzzer-address-x86_64": checking for ANSI C header files... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for sys/types.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for sys/stat.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for stdlib.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for string.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for memory.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for strings.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for inttypes.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for stdint.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for unistd.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking minix/config.h usability... no Step #21 - "compile-libfuzzer-address-x86_64": checking minix/config.h presence... no Step #21 - "compile-libfuzzer-address-x86_64": checking for minix/config.h... no Step #21 - "compile-libfuzzer-address-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether byte ordering is bigendian... no Step #21 - "compile-libfuzzer-address-x86_64": checking how to print strings... printf Step #21 - "compile-libfuzzer-address-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #21 - "compile-libfuzzer-address-x86_64": checking for fgrep... /usr/bin/grep -F Step #21 - "compile-libfuzzer-address-x86_64": checking for ld used by clang... /usr/bin/ld Step #21 - "compile-libfuzzer-address-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #21 - "compile-libfuzzer-address-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #21 - "compile-libfuzzer-address-x86_64": checking the maximum length of command line arguments... 1572864 Step #21 - "compile-libfuzzer-address-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #21 - "compile-libfuzzer-address-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #21 - "compile-libfuzzer-address-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #21 - "compile-libfuzzer-address-x86_64": checking for objdump... objdump Step #21 - "compile-libfuzzer-address-x86_64": checking how to recognize dependent libraries... pass_all Step #21 - "compile-libfuzzer-address-x86_64": checking for dlltool... no Step #21 - "compile-libfuzzer-address-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #21 - "compile-libfuzzer-address-x86_64": checking for ar... ar Step #21 - "compile-libfuzzer-address-x86_64": checking for archiver @FILE support... @ Step #21 - "compile-libfuzzer-address-x86_64": checking for strip... strip Step #21 - "compile-libfuzzer-address-x86_64": checking for ranlib... ranlib Step #21 - "compile-libfuzzer-address-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #21 - "compile-libfuzzer-address-x86_64": checking for sysroot... no Step #21 - "compile-libfuzzer-address-x86_64": checking for a working dd... /usr/bin/dd Step #21 - "compile-libfuzzer-address-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #21 - "compile-libfuzzer-address-x86_64": checking for mt... no Step #21 - "compile-libfuzzer-address-x86_64": checking if : is a manifest tool... no Step #21 - "compile-libfuzzer-address-x86_64": checking for dlfcn.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for objdir... .libs Step #21 - "compile-libfuzzer-address-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #21 - "compile-libfuzzer-address-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #21 - "compile-libfuzzer-address-x86_64": checking if clang static flag -static works... no Step #21 - "compile-libfuzzer-address-x86_64": checking if clang supports -c -o file.o... yes Step #21 - "compile-libfuzzer-address-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #21 - "compile-libfuzzer-address-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #21 - "compile-libfuzzer-address-x86_64": checking how to hardcode library paths into programs... immediate Step #21 - "compile-libfuzzer-address-x86_64": checking whether stripping libraries is possible... yes Step #21 - "compile-libfuzzer-address-x86_64": checking if libtool supports shared libraries... yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether to build shared libraries... no Step #21 - "compile-libfuzzer-address-x86_64": checking whether to build static libraries... yes Step #21 - "compile-libfuzzer-address-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #21 - "compile-libfuzzer-address-x86_64": checking for ld used by clang++... /usr/bin/ld -m elf_x86_64 Step #21 - "compile-libfuzzer-address-x86_64": checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #21 - "compile-libfuzzer-address-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #21 - "compile-libfuzzer-address-x86_64": checking if clang++ static flag -static works... no Step #21 - "compile-libfuzzer-address-x86_64": checking if clang++ supports -c -o file.o... yes Step #21 - "compile-libfuzzer-address-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #21 - "compile-libfuzzer-address-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #21 - "compile-libfuzzer-address-x86_64": checking how to hardcode library paths into programs... immediate Step #21 - "compile-libfuzzer-address-x86_64": checking for library containing dlopen... none required Step #21 - "compile-libfuzzer-address-x86_64": checking for dlerror... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for shl_load... no Step #21 - "compile-libfuzzer-address-x86_64": checking for shl_load in -ldld... no Step #21 - "compile-libfuzzer-address-x86_64": checking for dld_link in -ldld... no Step #21 - "compile-libfuzzer-address-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #21 - "compile-libfuzzer-address-x86_64": checking pkg-config is at least version 0.9.0... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for strndup... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for reallocarray... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for CRYPTO... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for EVP_sm3 in -lcrypto... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for EVP_sm4_cfb128 in -lcrypto... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for curl_url_strerror in -lcurl... no Step #21 - "compile-libfuzzer-address-x86_64": checking libtpms/tpm_library.h usability... no Step #21 - "compile-libfuzzer-address-x86_64": checking libtpms/tpm_library.h presence... no Step #21 - "compile-libfuzzer-address-x86_64": checking for libtpms/tpm_library.h... no Step #21 - "compile-libfuzzer-address-x86_64": configure: WARNING: library libtpms missing Step #21 - "compile-libfuzzer-address-x86_64": checking for LIBUSB... no Step #21 - "compile-libfuzzer-address-x86_64": checking linux/ioctl.h usability... yes Step #21 - "compile-libfuzzer-address-x86_64": checking linux/ioctl.h presence... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for linux/ioctl.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for LIBFTDI... no Step #21 - "compile-libfuzzer-address-x86_64": checking for LIBFTDI... no Step #21 - "compile-libfuzzer-address-x86_64": checking for valgrind... no Step #21 - "compile-libfuzzer-address-x86_64": checking if LD -Wl,--version-script works... yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether C compiler accepts -std=c99... yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether C compiler accepts -Wall... yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether C compiler accepts -Wextra... yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether C compiler accepts -fstack-protector-all... yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether C compiler accepts -fpic... yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether C compiler accepts -fPIC... yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether C compiler accepts -Wno-missing-braces... yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether C compiler accepts -Wstrict-overflow=5... yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether the linker accepts -Wl,--no-undefined... yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether the linker accepts -Wl,-z,noexecstack... yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether the linker accepts -Wl,-z,now... yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether the linker accepts -Wl,-z,relro... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for systemd-sysusers... no Step #21 - "compile-libfuzzer-address-x86_64": checking for systemd-tmpfiles... no Step #21 - "compile-libfuzzer-address-x86_64": checking for useradd... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for groupadd... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for adduser... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for addgroup... yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether to build with code coverage support... no Step #21 - "compile-libfuzzer-address-x86_64": configure: "Building fuzzing tests with clang" Step #21 - "compile-libfuzzer-address-x86_64": checking that generated files are newer than configure... done Step #21 - "compile-libfuzzer-address-x86_64": configure: creating ./config.status Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating Makefile Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating Doxyfile Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating lib/tss2-sys.pc Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating lib/tss2-esys.pc Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating lib/tss2-mu.pc Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating lib/tss2-tcti-device.pc Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating lib/tss2-tcti-mssim.pc Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating lib/tss2-tcti-swtpm.pc Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating lib/tss2-tcti-pcap.pc Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating lib/tss2-tcti-libtpms.pc Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating lib/tss2-rc.pc Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating lib/tss2-tctildr.pc Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating lib/tss2-fapi.pc Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating lib/tss2-tcti-cmd.pc Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating lib/tss2-policy.pc Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating lib/tss2-tcti-spi-helper.pc Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating lib/tss2-tcti-spi-ltt2go.pc Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating lib/tss2-tcti-spidev.pc Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating lib/tss2-tcti-spi-ftdi.pc Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating lib/tss2-tcti-i2c-helper.pc Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating lib/tss2-tcti-i2c-ftdi.pc Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating config.h Step #21 - "compile-libfuzzer-address-x86_64": config.status: executing depfiles commands Step #21 - "compile-libfuzzer-address-x86_64": config.status: executing libtool commands Step #21 - "compile-libfuzzer-address-x86_64": configure: WARNING: unrecognized options: --disable-tcti-spi-lt2go Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": tpm2-tss ac930eb Step #21 - "compile-libfuzzer-address-x86_64": esys: yes Step #21 - "compile-libfuzzer-address-x86_64": fapi: no Step #21 - "compile-libfuzzer-address-x86_64": policy: no Step #21 - "compile-libfuzzer-address-x86_64": tctidefaultmodule: libtss2-tcti-default.so Step #21 - "compile-libfuzzer-address-x86_64": tctidefaultconfig: Step #21 - "compile-libfuzzer-address-x86_64": unit: no Step #21 - "compile-libfuzzer-address-x86_64": integration: no Step #21 - "compile-libfuzzer-address-x86_64": testing backend: none Step #21 - "compile-libfuzzer-address-x86_64": fapi test profile: P_ECC Step #21 - "compile-libfuzzer-address-x86_64": fuzzing: ossfuzz Step #21 - "compile-libfuzzer-address-x86_64": debug: yes Step #21 - "compile-libfuzzer-address-x86_64": maxloglevel: trace Step #21 - "compile-libfuzzer-address-x86_64": doxygen: 0 no Step #21 - "compile-libfuzzer-address-x86_64": crypto backend: ossl Step #21 - "compile-libfuzzer-address-x86_64": sysconfdir: ${prefix}/etc Step #21 - "compile-libfuzzer-address-x86_64": localstatedir: ${prefix}/var Step #21 - "compile-libfuzzer-address-x86_64": runstatedir: ${localstatedir}/run Step #21 - "compile-libfuzzer-address-x86_64": sysusersdir: ${prefix}/etc/sysusers.d Step #21 - "compile-libfuzzer-address-x86_64": tmpfilesdir: ${prefix}/etc/tmpfiles.d Step #21 - "compile-libfuzzer-address-x86_64": userstatedir: $HOME/.local/share Step #21 - "compile-libfuzzer-address-x86_64": sysmeasurements: /dev/null Step #21 - "compile-libfuzzer-address-x86_64": imameasurements: /dev/null Step #21 - "compile-libfuzzer-address-x86_64": tcti_spi_ltt2go no Step #21 - "compile-libfuzzer-address-x86_64": tcti_spidev yes Step #21 - "compile-libfuzzer-address-x86_64": tcti_spi_ftdi no Step #21 - "compile-libfuzzer-address-x86_64": tcti_i2c_ftdi no Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": + sed -i 's/@DX_RULES@/# @DX_RULES@/g' Makefile Step #21 - "compile-libfuzzer-address-x86_64": ++ nproc Step #21 - "compile-libfuzzer-address-x86_64": + make -j 32 fuzz-targets Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-tcti/libtss2_tctildr_la-tctildr.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-tcti/libtss2_tctildr_la-tctildr-dl.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-tcti/tcti-pcap-builder.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-tcti/tcti-pcap.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-tcti/tcti-cmd.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-tcti/tcti-spi-helper.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-tcti/tcti-spidev.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-tcti/tcti-i2c-helper.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/util/tss2_sys_libtss2_sys_la-log.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-tcti/tss2_esys_libtss2_esys_la-tctildr.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-tcti/tss2_esys_libtss2_esys_la-tctildr-dl.lo Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Startup_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Startup_Complete_fuzz-Tss2_Sys_Startup_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Prepare_fuzz-Tss2_Sys_Shutdown_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Complete_fuzz-Tss2_Sys_Shutdown_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Prepare_fuzz-Tss2_Sys_SelfTest_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Complete_fuzz-Tss2_Sys_SelfTest_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare_fuzz-Tss2_Sys_IncrementalSelfTest_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete_fuzz-Tss2_Sys_IncrementalSelfTest_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_GetTestResult_Complete_fuzz-Tss2_Sys_GetTestResult_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_GetTestResult_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Prepare_fuzz-Tss2_Sys_StartAuthSession_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Complete_fuzz-Tss2_Sys_StartAuthSession_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Prepare_fuzz-Tss2_Sys_PolicyRestart_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Complete_fuzz-Tss2_Sys_PolicyRestart_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Create_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Create_Prepare_fuzz-Tss2_Sys_Create_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Create_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Create_Complete_fuzz-Tss2_Sys_Create_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Load_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Load_Prepare_fuzz-Tss2_Sys_Load_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Load_Complete_fuzz-Tss2_Sys_Load_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Load_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Prepare_fuzz-Tss2_Sys_LoadExternal_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Complete_fuzz-Tss2_Sys_LoadExternal_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Prepare_fuzz-Tss2_Sys_ReadPublic_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Complete_fuzz-Tss2_Sys_ReadPublic_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Prepare_fuzz-Tss2_Sys_ActivateCredential_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Complete_fuzz-Tss2_Sys_ActivateCredential_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Prepare_fuzz-Tss2_Sys_MakeCredential_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Complete_fuzz-Tss2_Sys_MakeCredential_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Prepare_fuzz-Tss2_Sys_Unseal_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Complete_fuzz-Tss2_Sys_Unseal_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare_fuzz-Tss2_Sys_ObjectChangeAuth_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete_fuzz-Tss2_Sys_ObjectChangeAuth_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Prepare_fuzz-Tss2_Sys_Duplicate_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Complete_fuzz-Tss2_Sys_Duplicate_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Prepare_fuzz-Tss2_Sys_Rewrap_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Complete_fuzz-Tss2_Sys_Rewrap_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Import_Prepare_fuzz-Tss2_Sys_Import_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Import_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Import_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Import_Complete_fuzz-Tss2_Sys_Import_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare_fuzz-Tss2_Sys_RSA_Encrypt_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Complete_fuzz-Tss2_Sys_RSA_Encrypt_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare_fuzz-Tss2_Sys_RSA_Decrypt_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Complete_fuzz-Tss2_Sys_RSA_Decrypt_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare_fuzz-Tss2_Sys_ECDH_KeyGen_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete_fuzz-Tss2_Sys_ECDH_KeyGen_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare_fuzz-Tss2_Sys_ECDH_ZGen_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Complete_fuzz-Tss2_Sys_ECDH_ZGen_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Prepare_fuzz-Tss2_Sys_ECC_Parameters_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Complete_fuzz-Tss2_Sys_ECC_Parameters_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare_fuzz-Tss2_Sys_ZGen_2Phase_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Complete_fuzz-Tss2_Sys_ZGen_2Phase_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare_fuzz-Tss2_Sys_EncryptDecrypt_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Complete_fuzz-Tss2_Sys_EncryptDecrypt_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare_fuzz-Tss2_Sys_EncryptDecrypt2_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete_fuzz-Tss2_Sys_EncryptDecrypt2_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Hash_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Hash_Prepare_fuzz-Tss2_Sys_Hash_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Hash_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Hash_Complete_fuzz-Tss2_Sys_Hash_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Prepare_fuzz-Tss2_Sys_HMAC_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Complete_fuzz-Tss2_Sys_HMAC_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_MAC_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_MAC_Prepare_fuzz-Tss2_Sys_MAC_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_MAC_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_MAC_Complete_fuzz-Tss2_Sys_MAC_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Prepare_fuzz-Tss2_Sys_GetRandom_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Complete_fuzz-Tss2_Sys_GetRandom_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Prepare_fuzz-Tss2_Sys_StirRandom_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Complete_fuzz-Tss2_Sys_StirRandom_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Prepare_fuzz-Tss2_Sys_HMAC_Start_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Complete_fuzz-Tss2_Sys_HMAC_Start_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Prepare_fuzz-Tss2_Sys_MAC_Start_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Complete_fuzz-Tss2_Sys_MAC_Start_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Prepare_fuzz-Tss2_Sys_HashSequenceStart_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Complete_fuzz-Tss2_Sys_HashSequenceStart_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Prepare_fuzz-Tss2_Sys_SequenceUpdate_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Complete_fuzz-Tss2_Sys_SequenceUpdate_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Prepare_fuzz-Tss2_Sys_SequenceComplete_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Complete_fuzz-Tss2_Sys_SequenceComplete_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare_fuzz-Tss2_Sys_EventSequenceComplete_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Complete_fuzz-Tss2_Sys_EventSequenceComplete_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Certify_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Certify_Prepare_fuzz-Tss2_Sys_Certify_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Certify_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Certify_Complete_fuzz-Tss2_Sys_Certify_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Prepare_fuzz-Tss2_Sys_CertifyX509_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Complete_fuzz-Tss2_Sys_CertifyX509_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Prepare_fuzz-Tss2_Sys_CertifyCreation_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Complete_fuzz-Tss2_Sys_CertifyCreation_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Quote_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Quote_Prepare_fuzz-Tss2_Sys_Quote_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Quote_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Quote_Complete_fuzz-Tss2_Sys_Quote_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare_fuzz-Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete_fuzz-Tss2_Sys_GetSessionAuditDigest_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare_fuzz-Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete_fuzz-Tss2_Sys_GetCommandAuditDigest_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Prepare_fuzz-Tss2_Sys_GetTime_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Complete_fuzz-Tss2_Sys_GetTime_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Commit_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Commit_Prepare_fuzz-Tss2_Sys_Commit_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Commit_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Commit_Complete_fuzz-Tss2_Sys_Commit_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare_fuzz-Tss2_Sys_EC_Ephemeral_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Complete_fuzz-Tss2_Sys_EC_Ephemeral_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Prepare_fuzz-Tss2_Sys_VerifySignature_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Complete_fuzz-Tss2_Sys_VerifySignature_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Sign_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Sign_Prepare_fuzz-Tss2_Sys_Sign_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Sign_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Sign_Complete_fuzz-Tss2_Sys_Sign_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare_fuzz-Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete_fuzz-Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Prepare_fuzz-Tss2_Sys_PCR_Extend_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Complete_fuzz-Tss2_Sys_PCR_Extend_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Prepare_fuzz-Tss2_Sys_PCR_Event_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Complete_fuzz-Tss2_Sys_PCR_Event_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Prepare_fuzz-Tss2_Sys_PCR_Read_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Complete_fuzz-Tss2_Sys_PCR_Read_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Prepare_fuzz-Tss2_Sys_PCR_Allocate_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Complete_fuzz-Tss2_Sys_PCR_Allocate_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare_fuzz-Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete_fuzz-Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare_fuzz-Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete_fuzz-Tss2_Sys_PCR_SetAuthValue_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Prepare_fuzz-Tss2_Sys_PCR_Reset_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Complete_fuzz-Tss2_Sys_PCR_Reset_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Prepare_fuzz-Tss2_Sys_PolicySigned_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Complete_fuzz-Tss2_Sys_PolicySigned_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Prepare_fuzz-Tss2_Sys_PolicySecret_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Complete_fuzz-Tss2_Sys_PolicySecret_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Prepare_fuzz-Tss2_Sys_PolicyTicket_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Complete_fuzz-Tss2_Sys_PolicyTicket_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Prepare_fuzz-Tss2_Sys_PolicyOR_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Complete_fuzz-Tss2_Sys_PolicyOR_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Prepare_fuzz-Tss2_Sys_PolicyPCR_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Complete_fuzz-Tss2_Sys_PolicyPCR_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Prepare_fuzz-Tss2_Sys_PolicyLocality_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Complete_fuzz-Tss2_Sys_PolicyLocality_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Prepare_fuzz-Tss2_Sys_PolicyNV_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Complete_fuzz-Tss2_Sys_PolicyNV_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare_fuzz-Tss2_Sys_PolicyCounterTimer_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete_fuzz-Tss2_Sys_PolicyCounterTimer_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare_fuzz-Tss2_Sys_PolicyCommandCode_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Complete_fuzz-Tss2_Sys_PolicyCommandCode_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare_fuzz-Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete_fuzz-Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Prepare_fuzz-Tss2_Sys_PolicyCpHash_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Complete_fuzz-Tss2_Sys_PolicyCpHash_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Prepare_fuzz-Tss2_Sys_PolicyNameHash_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Complete_fuzz-Tss2_Sys_PolicyNameHash_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare_fuzz-Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete_fuzz-Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare_fuzz-Tss2_Sys_PolicyAuthorize_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Complete_fuzz-Tss2_Sys_PolicyAuthorize_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare_fuzz-Tss2_Sys_PolicyAuthValue_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Complete_fuzz-Tss2_Sys_PolicyAuthValue_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Prepare_fuzz-Tss2_Sys_PolicyPassword_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Complete_fuzz-Tss2_Sys_PolicyPassword_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare_fuzz-Tss2_Sys_PolicyGetDigest_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Complete_fuzz-Tss2_Sys_PolicyGetDigest_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare_fuzz-Tss2_Sys_PolicyNvWritten_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Complete_fuzz-Tss2_Sys_PolicyNvWritten_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Prepare_fuzz-Tss2_Sys_CreatePrimary_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Prepare_fuzz-Tss2_Sys_HierarchyControl_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Complete_fuzz-Tss2_Sys_CreatePrimary_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Complete_fuzz-Tss2_Sys_HierarchyControl_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare_fuzz-Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete_fuzz-Tss2_Sys_SetPrimaryPolicy_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Prepare_fuzz-Tss2_Sys_ChangePPS_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Complete_fuzz-Tss2_Sys_ChangePPS_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Prepare_fuzz-Tss2_Sys_ChangeEPS_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Complete_fuzz-Tss2_Sys_ChangeEPS_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Clear_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Clear_Prepare_fuzz-Tss2_Sys_Clear_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Clear_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Clear_Complete_fuzz-Tss2_Sys_Clear_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Prepare_fuzz-Tss2_Sys_ClearControl_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Complete_fuzz-Tss2_Sys_ClearControl_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare_fuzz-Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete_fuzz-Tss2_Sys_HierarchyChangeAuth_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare_fuzz-Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete_fuzz-Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare_fuzz-Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete_fuzz-Tss2_Sys_DictionaryAttackParameters_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Prepare_fuzz-Tss2_Sys_PP_Commands_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Complete_fuzz-Tss2_Sys_PP_Commands_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare_fuzz-Tss2_Sys_SetAlgorithmSet_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete_fuzz-Tss2_Sys_SetAlgorithmSet_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare_fuzz-Tss2_Sys_FieldUpgradeStart_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete_fuzz-Tss2_Sys_FieldUpgradeStart_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare_fuzz-Tss2_Sys_FieldUpgradeData_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Complete_fuzz-Tss2_Sys_FieldUpgradeData_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Prepare_fuzz-Tss2_Sys_FirmwareRead_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Complete_fuzz-Tss2_Sys_FirmwareRead_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Prepare_fuzz-Tss2_Sys_ContextSave_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Complete_fuzz-Tss2_Sys_ContextSave_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Prepare_fuzz-Tss2_Sys_ContextLoad_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Complete_fuzz-Tss2_Sys_ContextLoad_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Prepare_fuzz-Tss2_Sys_FlushContext_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Complete_fuzz-Tss2_Sys_FlushContext_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Prepare_fuzz-Tss2_Sys_EvictControl_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Complete_fuzz-Tss2_Sys_EvictControl_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ReadClock_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ReadClock_Complete_fuzz-Tss2_Sys_ReadClock_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Prepare_fuzz-Tss2_Sys_ClockSet_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Complete_fuzz-Tss2_Sys_ClockSet_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Complete_fuzz-Tss2_Sys_ClockRateAdjust_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare_fuzz-Tss2_Sys_ClockRateAdjust_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Prepare_fuzz-Tss2_Sys_GetCapability_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Complete_fuzz-Tss2_Sys_GetCapability_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Prepare_fuzz-Tss2_Sys_TestParms_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Complete_fuzz-Tss2_Sys_TestParms_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare_fuzz-Tss2_Sys_NV_DefineSpace_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Complete_fuzz-Tss2_Sys_NV_DefineSpace_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare_fuzz-Tss2_Sys_NV_UndefineSpace_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete_fuzz-Tss2_Sys_NV_UndefineSpace_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare_fuzz-Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete_fuzz-Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare_fuzz-Tss2_Sys_NV_ReadPublic_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Complete_fuzz-Tss2_Sys_NV_ReadPublic_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Prepare_fuzz-Tss2_Sys_NV_Write_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Complete_fuzz-Tss2_Sys_NV_Write_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Prepare_fuzz-Tss2_Sys_NV_Increment_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Complete_fuzz-Tss2_Sys_NV_Increment_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Prepare_fuzz-Tss2_Sys_NV_Extend_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Complete_fuzz-Tss2_Sys_NV_Extend_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Prepare_fuzz-Tss2_Sys_NV_SetBits_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Complete_fuzz-Tss2_Sys_NV_SetBits_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Prepare_fuzz-Tss2_Sys_NV_WriteLock_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Complete_fuzz-Tss2_Sys_NV_WriteLock_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare_fuzz-Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete_fuzz-Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Prepare_fuzz-Tss2_Sys_NV_Read_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Complete_fuzz-Tss2_Sys_NV_Read_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Prepare_fuzz-Tss2_Sys_NV_ReadLock_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Complete_fuzz-Tss2_Sys_NV_ReadLock_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare_fuzz-Tss2_Sys_NV_ChangeAuth_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete_fuzz-Tss2_Sys_NV_ChangeAuth_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Prepare_fuzz-Tss2_Sys_NV_Certify_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Complete_fuzz-Tss2_Sys_NV_Certify_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare_fuzz-Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete_fuzz-Tss2_Sys_Vendor_TCG_Test_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Prepare_fuzz-Tss2_Sys_AC_GetCapability_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Complete_fuzz-Tss2_Sys_AC_GetCapability_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Prepare_fuzz-Tss2_Sys_AC_Send_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Complete_fuzz-Tss2_Sys_AC_Send_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare_fuzz-Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete_fuzz-Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare_fuzz-Tss2_Sys_ACT_SetTimeout_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete_fuzz-Tss2_Sys_ACT_SetTimeout_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Prepare_fuzz-Tss2_Sys_PolicyTemplate_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Complete_fuzz-Tss2_Sys_PolicyTemplate_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Prepare_fuzz-Tss2_Sys_CreateLoaded_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Complete_fuzz-Tss2_Sys_CreateLoaded_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare_fuzz-Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete_fuzz-Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Startup_Prepare_fuzz-main-sys.o Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/Tss2_Sys_Startup_Prepare_fuzz-Tss2_Sys_Startup_Prepare.fuzz.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-tcti/tcti-common.lo Step #21 - "compile-libfuzzer-address-x86_64": CC test/fuzz/tcti/tcti-fuzzing.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-mu/base-types.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-mu/tpm2b-types.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-mu/tpma-types.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-mu/tpml-types.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-mu/tpms-types.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-mu/tpmt-types.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-mu/tpmu-types.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/util/key-value-parse.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/util/log.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/util-io/io.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ACT_SetTimeout.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_AC_GetCapability.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_AC_Send.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ActivateCredential.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Certify.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CertifyCreation.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CertifyX509.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ChangeEPS.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ChangePPS.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Clear.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClearControl.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClockRateAdjust.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClockSet.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Commit.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ContextLoad.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ContextSave.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Create.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CreateLoaded.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CreatePrimary.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_DictionaryAttackLockReset.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_DictionaryAttackParameters.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Duplicate.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECC_Parameters.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECDH_KeyGen.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECDH_ZGen.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EC_Ephemeral.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EncryptDecrypt.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EncryptDecrypt2.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EventSequenceComplete.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EvictControl.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Execute.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FieldUpgradeData.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FieldUpgradeStart.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Finalize.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FirmwareRead.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FlushContext.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCommandAuditDigest.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCapability.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCommandCode.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetContextSize.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCpBuffer.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetDecryptParam.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetEncryptParam.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRandom.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRpBuffer.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRspAuths.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetSessionAuditDigest.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTctiContext.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTestResult.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTime.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HMAC.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Hash.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HMAC_Start.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HashSequenceStart.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HierarchyChangeAuth.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HierarchyControl.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Import.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_IncrementalSelfTest.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Load.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Initialize.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_LoadExternal.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MAC.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MAC_Start.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MakeCredential.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Certify.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ChangeAuth.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_DefineSpace.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Extend.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_GlobalWriteLock.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Increment.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Read.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ReadLock.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ReadPublic.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_SetBits.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_UndefineSpace.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_UndefineSpaceSpecial.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Write.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_WriteLock.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ObjectChangeAuth.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Allocate.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Event.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Extend.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Read.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Reset.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_SetAuthPolicy.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_SetAuthValue.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PP_Commands.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthValue.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthorize.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthorizeNV.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCommandCode.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCounterTimer.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCpHash.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyDuplicationSelect.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyLocality.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyGetDigest.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNV.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNameHash.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyOR.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNvWritten.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPCR.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPassword.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPhysicalPresence.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyRestart.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicySecret.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicySigned.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyTemplate.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyTicket.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Policy_AC_SendSelect.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Quote.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_RSA_Decrypt.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_RSA_Encrypt.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ReadClock.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ReadPublic.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Rewrap.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SequenceComplete.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SelfTest.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SequenceUpdate.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetAlgorithmSet.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetCmdAuths.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetCommandCodeAuditStatus.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetDecryptParam.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetEncryptParam.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetPrimaryPolicy.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Shutdown.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Sign.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_StartAuthSession.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Startup.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_StirRandom.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_TestParms.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Unseal.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Vendor_TCG_Test.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_VerifySignature.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ZGen_2Phase.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-sys/libtss2_sys_la-sysapi_util.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ACT_SetTimeout.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_AC_GetCapability.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_AC_Send.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Certify.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ActivateCredential.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CertifyCreation.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CertifyX509.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ChangeEPS.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ChangePPS.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Clear.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ClearControl.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ClockRateAdjust.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ClockSet.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Commit.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ContextLoad.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ContextSave.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Create.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CreateLoaded.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CreatePrimary.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_DictionaryAttackLockReset.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_DictionaryAttackParameters.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Duplicate.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ECC_Parameters.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ECDH_KeyGen.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ECDH_ZGen.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EC_Ephemeral.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EncryptDecrypt.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EncryptDecrypt2.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EventSequenceComplete.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EvictControl.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FieldUpgradeData.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FieldUpgradeStart.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FirmwareRead.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FlushContext.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetCapability.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetCommandAuditDigest.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetRandom.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetSessionAuditDigest.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetTestResult.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetTime.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HMAC.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HMAC_Start.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Hash.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HashSequenceStart.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HierarchyChangeAuth.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HierarchyControl.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Import.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_IncrementalSelfTest.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Load.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_LoadExternal.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_MAC.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_MAC_Start.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Certify.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_MakeCredential.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_ChangeAuth.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_DefineSpace.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_GlobalWriteLock.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Extend.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Increment.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Read.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_ReadLock.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_ReadPublic.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_SetBits.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_UndefineSpace.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_UndefineSpaceSpecial.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Write.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_WriteLock.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ObjectChangeAuth.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Allocate.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Event.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Extend.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Read.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Reset.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_SetAuthPolicy.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_SetAuthValue.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PP_Commands.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthValue.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthorize.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthorizeNV.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCommandCode.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCounterTimer.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCpHash.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyDuplicationSelect.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyLocality.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyGetDigest.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNV.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNameHash.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNvWritten.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyOR.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPCR.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPassword.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPhysicalPresence.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyRestart.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicySecret.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicySigned.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyTemplate.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyTicket.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Policy_AC_SendSelect.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Quote.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_RSA_Decrypt.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_RSA_Encrypt.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ReadClock.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ReadPublic.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Rewrap.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SelfTest.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SequenceComplete.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SequenceUpdate.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SetAlgorithmSet.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SetCommandCodeAuditStatus.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SetPrimaryPolicy.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Shutdown.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Sign.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_StartAuthSession.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Startup.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_StirRandom.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_TestParms.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Unseal.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Vendor_TCG_Test.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_VerifySignature.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ZGen_2Phase.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_context.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_crypto.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_free.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_iutil.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_mu.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_tr.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_crypto_ossl.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/tss2-rc/tss2_rc.lo Step #21 - "compile-libfuzzer-address-x86_64": CC test/integration/fuzz_libfuzz_utils_la-test-common.lo Step #21 - "compile-libfuzzer-address-x86_64": CCLD libutil.la Step #21 - "compile-libfuzzer-address-x86_64": CCLD libutil-io.la Step #21 - "compile-libfuzzer-address-x86_64": CCLD src/tss2-rc/libtss2-rc.la Step #21 - "compile-libfuzzer-address-x86_64": CCLD src/tss2-tcti/libtss2-tctildr.la Step #21 - "compile-libfuzzer-address-x86_64": CCLD src/tss2-mu/libtss2-mu.la Step #21 - "compile-libfuzzer-address-x86_64": CCLD src/tss2-tcti/libtss2-tcti-pcap.la Step #21 - "compile-libfuzzer-address-x86_64": CCLD src/tss2-tcti/libtss2-tcti-cmd.la Step #21 - "compile-libfuzzer-address-x86_64": CCLD src/tss2-tcti/libtss2-tcti-spi-helper.la Step #21 - "compile-libfuzzer-address-x86_64": CCLD src/tss2-tcti/libtss2-tcti-i2c-helper.la Step #21 - "compile-libfuzzer-address-x86_64": CCLD src/tss2-sys/libtss2-sys.la Step #21 - "compile-libfuzzer-address-x86_64": CCLD src/tss2-tcti/libtss2-tcti-spidev.la Step #21 - "compile-libfuzzer-address-x86_64": CCLD src/tss2-esys/libtss2-esys.la Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/tcti/libtss2-tcti-fuzzing.la Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/libfuzz_utils.la Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Startup_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Startup_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Create_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Create_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Load_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Load_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Unseal_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Import_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Import_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Hash_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Hash_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Certify_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Certify_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Quote_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Quote_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetTime_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Commit_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Commit_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Sign_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Sign_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Clear_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Clear_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_TestParms_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ ls test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz test/fuzz/Tss2_Sys_Certify_Complete.fuzz test/fuzz/Tss2_Sys_Certify_Prepare.fuzz test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz test/fuzz/Tss2_Sys_Clear_Complete.fuzz test/fuzz/Tss2_Sys_Clear_Prepare.fuzz test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz test/fuzz/Tss2_Sys_Commit_Complete.fuzz test/fuzz/Tss2_Sys_Commit_Prepare.fuzz test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz test/fuzz/Tss2_Sys_Create_Complete.fuzz test/fuzz/Tss2_Sys_Create_Prepare.fuzz test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz test/fuzz/Tss2_Sys_GetTime_Complete.fuzz test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz test/fuzz/Tss2_Sys_HMAC_Complete.fuzz test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz test/fuzz/Tss2_Sys_Hash_Complete.fuzz test/fuzz/Tss2_Sys_Hash_Prepare.fuzz test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz test/fuzz/Tss2_Sys_Import_Complete.fuzz test/fuzz/Tss2_Sys_Import_Prepare.fuzz test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz test/fuzz/Tss2_Sys_Load_Complete.fuzz test/fuzz/Tss2_Sys_Load_Prepare.fuzz test/fuzz/Tss2_Sys_MAC_Complete.fuzz test/fuzz/Tss2_Sys_MAC_Prepare.fuzz test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz test/fuzz/Tss2_Sys_Quote_Complete.fuzz test/fuzz/Tss2_Sys_Quote_Prepare.fuzz test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz test/fuzz/Tss2_Sys_Sign_Complete.fuzz test/fuzz/Tss2_Sys_Sign_Prepare.fuzz test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz test/fuzz/Tss2_Sys_Startup_Complete.fuzz test/fuzz/Tss2_Sys_Startup_Prepare.fuzz test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz test/fuzz/Tss2_Sys_TestParms_Complete.fuzz test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz test/fuzz/Tss2_Sys_Unseal_Complete.fuzz test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ACT_SetTimeout_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ACT_SetTimeout_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ACT_SetTimeout_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ACT_SetTimeout_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ACT_SetTimeout_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ACT_SetTimeout_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_AC_GetCapability_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_AC_GetCapability_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_AC_GetCapability_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_AC_GetCapability_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_AC_GetCapability_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_AC_GetCapability_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_AC_Send_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_AC_Send_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_AC_Send_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_AC_Send_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_AC_Send_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_AC_Send_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ActivateCredential_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ActivateCredential_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ActivateCredential_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ActivateCredential_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ActivateCredential_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ActivateCredential_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_CertifyCreation_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_CertifyCreation_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_CertifyCreation_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_CertifyCreation_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_CertifyCreation_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_CertifyCreation_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_CertifyX509_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_CertifyX509_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_CertifyX509_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_CertifyX509_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_CertifyX509_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_CertifyX509_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Certify_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Certify_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Certify_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Certify_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Certify_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Certify_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Certify_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Certify_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Certify_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Certify_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Certify_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Certify_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ChangeEPS_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ChangeEPS_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ChangeEPS_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ChangeEPS_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ChangeEPS_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ChangeEPS_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ChangePPS_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ChangePPS_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ChangePPS_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ChangePPS_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ChangePPS_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ChangePPS_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ClearControl_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ClearControl_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ClearControl_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ClearControl_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ClearControl_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ClearControl_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Clear_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Clear_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Clear_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Clear_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Clear_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Clear_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Clear_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Clear_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Clear_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Clear_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Clear_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Clear_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ClockRateAdjust_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ClockRateAdjust_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ClockRateAdjust_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ClockRateAdjust_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ClockRateAdjust_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ClockRateAdjust_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ClockSet_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ClockSet_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ClockSet_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ClockSet_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ClockSet_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ClockSet_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Commit_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Commit_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Commit_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Commit_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Commit_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Commit_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Commit_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Commit_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Commit_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Commit_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Commit_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Commit_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ContextLoad_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ContextLoad_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ContextLoad_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ContextLoad_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ContextLoad_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ContextLoad_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ContextSave_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ContextSave_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ContextSave_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ContextSave_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ContextSave_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ContextSave_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_CreateLoaded_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_CreateLoaded_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_CreateLoaded_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_CreateLoaded_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_CreateLoaded_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_CreateLoaded_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_CreatePrimary_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_CreatePrimary_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_CreatePrimary_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_CreatePrimary_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_CreatePrimary_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_CreatePrimary_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Create_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Create_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Create_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Create_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Create_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Create_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Create_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Create_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Create_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Create_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Create_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Create_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_DictionaryAttackLockReset_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_DictionaryAttackLockReset_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_DictionaryAttackLockReset_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_DictionaryAttackLockReset_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_DictionaryAttackLockReset_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_DictionaryAttackLockReset_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_DictionaryAttackParameters_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_DictionaryAttackParameters_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_DictionaryAttackParameters_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_DictionaryAttackParameters_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_DictionaryAttackParameters_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_DictionaryAttackParameters_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Duplicate_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Duplicate_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Duplicate_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Duplicate_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Duplicate_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Duplicate_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ECC_Parameters_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ECC_Parameters_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ECC_Parameters_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ECC_Parameters_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ECC_Parameters_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ECC_Parameters_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ECDH_KeyGen_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ECDH_KeyGen_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ECDH_KeyGen_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ECDH_KeyGen_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ECDH_KeyGen_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ECDH_KeyGen_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ECDH_ZGen_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ECDH_ZGen_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ECDH_ZGen_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ECDH_ZGen_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ECDH_ZGen_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ECDH_ZGen_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_EC_Ephemeral_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_EC_Ephemeral_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_EC_Ephemeral_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_EC_Ephemeral_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_EC_Ephemeral_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_EC_Ephemeral_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_EncryptDecrypt2_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_EncryptDecrypt2_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_EncryptDecrypt2_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_EncryptDecrypt2_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_EncryptDecrypt2_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_EncryptDecrypt2_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_EncryptDecrypt_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_EncryptDecrypt_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_EncryptDecrypt_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_EncryptDecrypt_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_EncryptDecrypt_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_EncryptDecrypt_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_EventSequenceComplete_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_EventSequenceComplete_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_EventSequenceComplete_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_EventSequenceComplete_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_EventSequenceComplete_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_EventSequenceComplete_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_EvictControl_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_EvictControl_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_EvictControl_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_EvictControl_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_EvictControl_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_EvictControl_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_FieldUpgradeData_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_FieldUpgradeData_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_FieldUpgradeData_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_FieldUpgradeData_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_FieldUpgradeData_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_FieldUpgradeData_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_FieldUpgradeStart_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_FieldUpgradeStart_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_FieldUpgradeStart_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_FieldUpgradeStart_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_FieldUpgradeStart_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_FieldUpgradeStart_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_FirmwareRead_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_FirmwareRead_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_FirmwareRead_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_FirmwareRead_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_FirmwareRead_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_FirmwareRead_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_FlushContext_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_FlushContext_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_FlushContext_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_FlushContext_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_FlushContext_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_FlushContext_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_GetCapability_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_GetCapability_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_GetCapability_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_GetCapability_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_GetCapability_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_GetCapability_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_GetCommandAuditDigest_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_GetCommandAuditDigest_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_GetCommandAuditDigest_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_GetCommandAuditDigest_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_GetCommandAuditDigest_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_GetCommandAuditDigest_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_GetRandom_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_GetRandom_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_GetRandom_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_GetRandom_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_GetRandom_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_GetRandom_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_GetSessionAuditDigest_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_GetSessionAuditDigest_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_GetSessionAuditDigest_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_GetSessionAuditDigest_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_GetSessionAuditDigest_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_GetSessionAuditDigest_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_GetTestResult_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_GetTestResult_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_GetTestResult_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetTime_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_GetTime_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetTime_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_GetTime_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_GetTime_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_GetTime_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_GetTime_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_GetTime_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_GetTime_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_HMAC_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_HMAC_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_HMAC_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_HMAC_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_HMAC_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_HMAC_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_HMAC_Start_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_HMAC_Start_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_HMAC_Start_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_HMAC_Start_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_HMAC_Start_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_HMAC_Start_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_HashSequenceStart_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_HashSequenceStart_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_HashSequenceStart_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_HashSequenceStart_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_HashSequenceStart_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_HashSequenceStart_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Hash_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Hash_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Hash_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Hash_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Hash_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Hash_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Hash_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Hash_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Hash_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Hash_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Hash_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Hash_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_HierarchyChangeAuth_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_HierarchyChangeAuth_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_HierarchyChangeAuth_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_HierarchyChangeAuth_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_HierarchyChangeAuth_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_HierarchyChangeAuth_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_HierarchyControl_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_HierarchyControl_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_HierarchyControl_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_HierarchyControl_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_HierarchyControl_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_HierarchyControl_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Import_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Import_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Import_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Import_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Import_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Import_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Import_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Import_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Import_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Import_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Import_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Import_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_IncrementalSelfTest_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_IncrementalSelfTest_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_IncrementalSelfTest_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_IncrementalSelfTest_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_IncrementalSelfTest_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_IncrementalSelfTest_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_LoadExternal_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_LoadExternal_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_LoadExternal_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_LoadExternal_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_LoadExternal_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_LoadExternal_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Load_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Load_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Load_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Load_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Load_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Load_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Load_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Load_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Load_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Load_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Load_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Load_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_MAC_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_MAC_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_MAC_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_MAC_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_MAC_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_MAC_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_MAC_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_MAC_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_MAC_Start_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_MAC_Start_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_MAC_Start_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_MAC_Start_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_MAC_Start_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_MAC_Start_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_MakeCredential_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_MakeCredential_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_MakeCredential_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_MakeCredential_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_MakeCredential_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_MakeCredential_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_NV_Certify_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_Certify_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_Certify_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_NV_Certify_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_Certify_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_Certify_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_NV_ChangeAuth_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_ChangeAuth_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_ChangeAuth_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_NV_ChangeAuth_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_ChangeAuth_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_ChangeAuth_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_NV_DefineSpace_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_DefineSpace_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_DefineSpace_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_NV_DefineSpace_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_DefineSpace_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_DefineSpace_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_NV_Extend_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_Extend_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_Extend_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_NV_Extend_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_Extend_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_Extend_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_NV_GlobalWriteLock_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_GlobalWriteLock_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_GlobalWriteLock_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_NV_GlobalWriteLock_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_GlobalWriteLock_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_GlobalWriteLock_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_NV_Increment_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_Increment_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_Increment_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_NV_Increment_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_Increment_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_Increment_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_NV_ReadLock_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_ReadLock_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_ReadLock_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_NV_ReadLock_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_ReadLock_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_ReadLock_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_NV_ReadPublic_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_ReadPublic_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_ReadPublic_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_NV_ReadPublic_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_ReadPublic_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_ReadPublic_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_NV_Read_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_Read_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_Read_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_NV_Read_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_Read_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_Read_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_NV_SetBits_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_SetBits_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_SetBits_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_NV_SetBits_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_SetBits_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_SetBits_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_NV_UndefineSpaceSpecial_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_NV_UndefineSpaceSpecial_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_NV_UndefineSpace_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_UndefineSpace_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_UndefineSpace_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_NV_UndefineSpace_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_UndefineSpace_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_UndefineSpace_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_NV_WriteLock_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_WriteLock_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_WriteLock_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_NV_WriteLock_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_WriteLock_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_WriteLock_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_NV_Write_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_Write_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_Write_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_NV_Write_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_Write_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_NV_Write_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ObjectChangeAuth_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ObjectChangeAuth_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ObjectChangeAuth_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ObjectChangeAuth_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ObjectChangeAuth_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ObjectChangeAuth_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PCR_Allocate_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PCR_Allocate_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PCR_Allocate_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PCR_Allocate_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PCR_Allocate_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PCR_Allocate_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PCR_Event_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PCR_Event_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PCR_Event_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PCR_Event_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PCR_Event_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PCR_Event_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PCR_Extend_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PCR_Extend_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PCR_Extend_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PCR_Extend_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PCR_Extend_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PCR_Extend_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PCR_Read_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PCR_Read_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PCR_Read_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PCR_Read_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PCR_Read_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PCR_Read_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PCR_Reset_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PCR_Reset_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PCR_Reset_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PCR_Reset_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PCR_Reset_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PCR_Reset_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PCR_SetAuthPolicy_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PCR_SetAuthPolicy_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PCR_SetAuthValue_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PCR_SetAuthValue_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PCR_SetAuthValue_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PCR_SetAuthValue_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PCR_SetAuthValue_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PCR_SetAuthValue_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PP_Commands_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PP_Commands_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PP_Commands_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PP_Commands_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PP_Commands_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PP_Commands_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyAuthValue_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyAuthValue_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyAuthValue_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyAuthValue_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyAuthValue_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyAuthValue_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyAuthorizeNV_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyAuthorizeNV_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyAuthorizeNV_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyAuthorizeNV_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyAuthorizeNV_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyAuthorizeNV_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyAuthorize_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyAuthorize_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyAuthorize_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyAuthorize_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyAuthorize_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyAuthorize_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyCommandCode_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyCommandCode_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyCommandCode_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyCommandCode_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyCommandCode_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyCommandCode_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyCounterTimer_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyCounterTimer_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyCounterTimer_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyCounterTimer_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyCounterTimer_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyCounterTimer_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyCpHash_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyCpHash_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyCpHash_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyCpHash_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyCpHash_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyCpHash_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyDuplicationSelect_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyDuplicationSelect_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyDuplicationSelect_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyDuplicationSelect_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyDuplicationSelect_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyDuplicationSelect_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyGetDigest_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyGetDigest_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyGetDigest_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyGetDigest_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyGetDigest_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyGetDigest_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyLocality_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyLocality_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyLocality_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyLocality_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyLocality_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyLocality_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyNV_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyNV_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyNV_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyNV_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyNV_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyNV_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyNameHash_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyNameHash_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyNameHash_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyNameHash_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyNameHash_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyNameHash_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyNvWritten_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyNvWritten_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyNvWritten_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyNvWritten_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyNvWritten_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyNvWritten_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyOR_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyOR_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyOR_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyOR_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyOR_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyOR_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyPCR_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyPCR_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyPCR_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyPCR_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyPCR_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyPCR_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyPassword_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyPassword_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyPassword_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyPassword_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyPassword_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyPassword_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyPhysicalPresence_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyPhysicalPresence_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyPhysicalPresence_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyPhysicalPresence_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyPhysicalPresence_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyPhysicalPresence_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyRestart_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyRestart_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyRestart_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyRestart_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyRestart_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyRestart_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicySecret_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicySecret_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicySecret_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicySecret_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicySecret_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicySecret_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicySigned_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicySigned_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicySigned_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicySigned_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicySigned_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicySigned_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyTemplate_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyTemplate_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyTemplate_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyTemplate_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyTemplate_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyTemplate_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyTicket_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyTicket_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyTicket_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_PolicyTicket_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyTicket_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_PolicyTicket_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Policy_AC_SendSelect_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Policy_AC_SendSelect_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Policy_AC_SendSelect_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Policy_AC_SendSelect_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Policy_AC_SendSelect_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Policy_AC_SendSelect_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Quote_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Quote_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Quote_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Quote_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Quote_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Quote_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Quote_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Quote_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Quote_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Quote_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Quote_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Quote_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_RSA_Decrypt_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_RSA_Decrypt_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_RSA_Decrypt_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_RSA_Decrypt_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_RSA_Decrypt_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_RSA_Decrypt_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_RSA_Encrypt_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_RSA_Encrypt_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_RSA_Encrypt_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_RSA_Encrypt_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_RSA_Encrypt_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_RSA_Encrypt_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ReadClock_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ReadClock_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ReadClock_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ReadPublic_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ReadPublic_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ReadPublic_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ReadPublic_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ReadPublic_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ReadPublic_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Rewrap_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Rewrap_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Rewrap_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Rewrap_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Rewrap_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Rewrap_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_SelfTest_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_SelfTest_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_SelfTest_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_SelfTest_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_SelfTest_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_SelfTest_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_SequenceComplete_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_SequenceComplete_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_SequenceComplete_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_SequenceComplete_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_SequenceComplete_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_SequenceComplete_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_SequenceUpdate_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_SequenceUpdate_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_SequenceUpdate_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_SequenceUpdate_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_SequenceUpdate_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_SequenceUpdate_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_SetAlgorithmSet_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_SetAlgorithmSet_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_SetAlgorithmSet_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_SetAlgorithmSet_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_SetAlgorithmSet_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_SetAlgorithmSet_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_SetCommandCodeAuditStatus_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_SetCommandCodeAuditStatus_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_SetPrimaryPolicy_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_SetPrimaryPolicy_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_SetPrimaryPolicy_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_SetPrimaryPolicy_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_SetPrimaryPolicy_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_SetPrimaryPolicy_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Shutdown_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Shutdown_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Shutdown_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Shutdown_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Shutdown_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Shutdown_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Sign_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Sign_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Sign_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Sign_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Sign_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Sign_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Sign_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Sign_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Sign_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Sign_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Sign_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Sign_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_StartAuthSession_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_StartAuthSession_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_StartAuthSession_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_StartAuthSession_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_StartAuthSession_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_StartAuthSession_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Startup_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Startup_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Startup_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Startup_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Startup_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Startup_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Startup_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Startup_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Startup_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Startup_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Startup_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Startup_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_StirRandom_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_StirRandom_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_StirRandom_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_StirRandom_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_StirRandom_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_StirRandom_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_TestParms_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_TestParms_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_TestParms_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_TestParms_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_TestParms_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_TestParms_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_TestParms_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_TestParms_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_TestParms_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Unseal_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Unseal_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Unseal_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Unseal_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Unseal_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Unseal_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Unseal_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Unseal_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Unseal_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Vendor_TCG_Test_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Vendor_TCG_Test_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Vendor_TCG_Test_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_Vendor_TCG_Test_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Vendor_TCG_Test_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_Vendor_TCG_Test_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_VerifySignature_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_VerifySignature_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_VerifySignature_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_VerifySignature_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_VerifySignature_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_VerifySignature_Prepare' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ZGen_2Phase_Complete Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ZGen_2Phase_Complete Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ZGen_2Phase_Complete' Step #21 - "compile-libfuzzer-address-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #21 - "compile-libfuzzer-address-x86_64": +++ basename test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz .fuzz Step #21 - "compile-libfuzzer-address-x86_64": ++ echo Tss2_Sys_ZGen_2Phase_Prepare Step #21 - "compile-libfuzzer-address-x86_64": + cp -v test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz /workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ZGen_2Phase_Prepare Step #21 - "compile-libfuzzer-address-x86_64": 'test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz' -> '/workspace/out/libfuzzer-address-x86_64/Tss2_Sys_ZGen_2Phase_Prepare' Finished Step #21 - "compile-libfuzzer-address-x86_64" Starting Step #22 - "build-check-libfuzzer-address-x86_64" Step #22 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_LoadExternal_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicySigned_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyPhysicalPresence_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_RSA_Encrypt_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_FirmwareRead_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PCR_Read_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_NV_UndefineSpace_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_EventSequenceComplete_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Shutdown_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_SequenceComplete_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ClockRateAdjust_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PCR_Reset_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyAuthorize_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Unseal_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ObjectChangeAuth_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PCR_Extend_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_NV_Read_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PCR_SetAuthPolicy_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Duplicate_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Commit_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Create_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_GetCommandAuditDigest_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_NV_SetBits_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ContextLoad_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_SelfTest_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Create_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_NV_Read_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_EC_Ephemeral_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyTemplate_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_EncryptDecrypt2_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_CertifyCreation_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Hash_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_CreateLoaded_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Certify_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_SetCommandCodeAuditStatus_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyCpHash_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_GetCapability_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ChangePPS_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_SelfTest_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyAuthorize_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyAuthValue_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_GetTime_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Quote_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PCR_Allocate_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_EncryptDecrypt2_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyCounterTimer_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ACT_SetTimeout_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_NV_ReadPublic_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ContextSave_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ClearControl_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Duplicate_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_CertifyX509_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_HashSequenceStart_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Sign_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_AC_Send_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Policy_AC_SendSelect_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_NV_Certify_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ClockSet_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Import_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_EvictControl_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyAuthorizeNV_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ReadClock_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PCR_Event_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Commit_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_HMAC_Start_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_GetRandom_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_GetRandom_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_AC_GetCapability_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyDuplicationSelect_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ActivateCredential_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_HierarchyControl_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_NV_Extend_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_EvictControl_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_TestParms_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Hash_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_LoadExternal_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_EncryptDecrypt_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_CreatePrimary_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_DictionaryAttackParameters_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_DictionaryAttackParameters_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ReadPublic_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_HierarchyChangeAuth_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_CertifyX509_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyPassword_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_NV_UndefineSpaceSpecial_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PCR_SetAuthValue_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_DictionaryAttackLockReset_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_NV_Extend_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_MAC_Start_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PP_Commands_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ECDH_KeyGen_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_HashSequenceStart_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyLocality_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Load_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyGetDigest_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_EC_Ephemeral_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_NV_Write_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyCpHash_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyPCR_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ECDH_KeyGen_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_GetCapability_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ObjectChangeAuth_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ECDH_ZGen_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyRestart_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyPhysicalPresence_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_HMAC_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_MakeCredential_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyNvWritten_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyCommandCode_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_TestParms_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PCR_SetAuthPolicy_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ZGen_2Phase_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Rewrap_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_FlushContext_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Import_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Startup_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ClockSet_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ECC_Parameters_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyPCR_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyNameHash_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_NV_DefineSpace_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyOR_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PCR_Read_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ClockRateAdjust_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_FlushContext_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_SequenceUpdate_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_NV_DefineSpace_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PCR_Extend_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyAuthorizeNV_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ZGen_2Phase_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_MAC_Start_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_NV_GlobalWriteLock_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_SetAlgorithmSet_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_SetCommandCodeAuditStatus_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_SequenceComplete_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_FieldUpgradeStart_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ReadPublic_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Clear_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Shutdown_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Certify_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicySigned_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Unseal_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Load_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_NV_Increment_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ContextSave_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ACT_SetTimeout_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyNvWritten_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_NV_ReadLock_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyAuthValue_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ECC_Parameters_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PCR_SetAuthValue_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyTicket_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_GetSessionAuditDigest_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicySecret_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ChangePPS_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_DictionaryAttackLockReset_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_RSA_Decrypt_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_AC_Send_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_RSA_Encrypt_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_NV_GlobalWriteLock_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Quote_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyNV_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyGetDigest_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_IncrementalSelfTest_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Rewrap_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_GetCommandAuditDigest_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_MAC_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyLocality_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_FirmwareRead_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_NV_ChangeAuth_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_FieldUpgradeStart_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_RSA_Decrypt_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyDuplicationSelect_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyCommandCode_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_NV_WriteLock_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Sign_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_SequenceUpdate_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PCR_Event_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_FieldUpgradeData_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Policy_AC_SendSelect_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ActivateCredential_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_FieldUpgradeData_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Startup_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ContextLoad_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_MakeCredential_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_StirRandom_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_CertifyCreation_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_NV_UndefineSpace_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_EventSequenceComplete_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Vendor_TCG_Test_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_IncrementalSelfTest_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_CreatePrimary_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicySecret_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_NV_Increment_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_StartAuthSession_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyTicket_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_HMAC_Start_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_HierarchyControl_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ChangeEPS_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Vendor_TCG_Test_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_NV_SetBits_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_NV_Write_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyOR_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PCR_Reset_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_NV_ReadPublic_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ECDH_ZGen_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_StirRandom_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_MAC_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_GetSessionAuditDigest_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyNV_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_HierarchyChangeAuth_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_NV_ReadLock_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyCounterTimer_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_SetAlgorithmSet_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_SetPrimaryPolicy_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_HMAC_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_CreateLoaded_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PP_Commands_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_GetTestResult_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_AC_GetCapability_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ChangeEPS_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyPassword_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyRestart_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_VerifySignature_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_StartAuthSession_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_NV_WriteLock_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_EncryptDecrypt_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_ClearControl_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_GetTime_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PCR_Allocate_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_NV_ChangeAuth_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_NV_Certify_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_SetPrimaryPolicy_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyNameHash_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_PolicyTemplate_Prepare Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_Clear_Complete Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdi5k1jiy/Tss2_Sys_VerifySignature_Prepare Finished Step #22 - "build-check-libfuzzer-address-x86_64" Starting Step #23 Step #23: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #23 Starting Step #24 Step #24: Already have image: gcr.io/oss-fuzz/tpm2-tss Step #24: adding: Tss2_Sys_ACT_SetTimeout_Complete (deflated 69%) Step #24: adding: Tss2_Sys_ACT_SetTimeout_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_AC_GetCapability_Complete (deflated 69%) Step #24: adding: Tss2_Sys_AC_GetCapability_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_AC_Send_Complete (deflated 69%) Step #24: adding: Tss2_Sys_AC_Send_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_ActivateCredential_Complete (deflated 69%) Step #24: adding: Tss2_Sys_ActivateCredential_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_CertifyCreation_Complete (deflated 69%) Step #24: adding: Tss2_Sys_CertifyCreation_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_CertifyX509_Complete (deflated 69%) Step #24: adding: Tss2_Sys_CertifyX509_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_Certify_Complete (deflated 69%) Step #24: adding: Tss2_Sys_Certify_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_ChangeEPS_Complete (deflated 69%) Step #24: adding: Tss2_Sys_ChangeEPS_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_ChangePPS_Complete (deflated 69%) Step #24: adding: Tss2_Sys_ChangePPS_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_ClearControl_Complete (deflated 69%) Step #24: adding: Tss2_Sys_ClearControl_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_Clear_Complete (deflated 69%) Step #24: adding: Tss2_Sys_Clear_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_ClockRateAdjust_Complete (deflated 69%) Step #24: adding: Tss2_Sys_ClockRateAdjust_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_ClockSet_Complete (deflated 69%) Step #24: adding: Tss2_Sys_ClockSet_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_Commit_Complete (deflated 69%) Step #24: adding: Tss2_Sys_Commit_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_ContextLoad_Complete (deflated 69%) Step #24: adding: Tss2_Sys_ContextLoad_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_ContextSave_Complete (deflated 69%) Step #24: adding: Tss2_Sys_ContextSave_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_CreateLoaded_Complete (deflated 69%) Step #24: adding: Tss2_Sys_CreateLoaded_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_CreatePrimary_Complete (deflated 69%) Step #24: adding: Tss2_Sys_CreatePrimary_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_Create_Complete (deflated 69%) Step #24: adding: Tss2_Sys_Create_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_DictionaryAttackLockReset_Complete (deflated 69%) Step #24: adding: Tss2_Sys_DictionaryAttackLockReset_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_DictionaryAttackParameters_Complete (deflated 69%) Step #24: adding: Tss2_Sys_DictionaryAttackParameters_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_Duplicate_Complete (deflated 69%) Step #24: adding: Tss2_Sys_Duplicate_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_ECC_Parameters_Complete (deflated 69%) Step #24: adding: Tss2_Sys_ECC_Parameters_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_ECDH_KeyGen_Complete (deflated 69%) Step #24: adding: Tss2_Sys_ECDH_KeyGen_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_ECDH_ZGen_Complete (deflated 69%) Step #24: adding: Tss2_Sys_ECDH_ZGen_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_EC_Ephemeral_Complete (deflated 69%) Step #24: adding: Tss2_Sys_EC_Ephemeral_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_EncryptDecrypt2_Complete (deflated 69%) Step #24: adding: Tss2_Sys_EncryptDecrypt2_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_EncryptDecrypt_Complete (deflated 69%) Step #24: adding: Tss2_Sys_EncryptDecrypt_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_EventSequenceComplete_Complete (deflated 69%) Step #24: adding: Tss2_Sys_EventSequenceComplete_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_EvictControl_Complete (deflated 69%) Step #24: adding: Tss2_Sys_EvictControl_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_FieldUpgradeData_Complete (deflated 69%) Step #24: adding: Tss2_Sys_FieldUpgradeData_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_FieldUpgradeStart_Complete (deflated 69%) Step #24: adding: Tss2_Sys_FieldUpgradeStart_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_FirmwareRead_Complete (deflated 69%) Step #24: adding: Tss2_Sys_FirmwareRead_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_FlushContext_Complete (deflated 69%) Step #24: adding: Tss2_Sys_FlushContext_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_GetCapability_Complete (deflated 69%) Step #24: adding: Tss2_Sys_GetCapability_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_GetCommandAuditDigest_Complete (deflated 69%) Step #24: adding: Tss2_Sys_GetCommandAuditDigest_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_GetRandom_Complete (deflated 69%) Step #24: adding: Tss2_Sys_GetRandom_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_GetSessionAuditDigest_Complete (deflated 69%) Step #24: adding: Tss2_Sys_GetSessionAuditDigest_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_GetTestResult_Complete (deflated 69%) Step #24: adding: Tss2_Sys_GetTime_Complete (deflated 69%) Step #24: adding: Tss2_Sys_GetTime_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_HMAC_Complete (deflated 69%) Step #24: adding: Tss2_Sys_HMAC_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_HMAC_Start_Complete (deflated 69%) Step #24: adding: Tss2_Sys_HMAC_Start_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_HashSequenceStart_Complete (deflated 69%) Step #24: adding: Tss2_Sys_HashSequenceStart_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_Hash_Complete (deflated 69%) Step #24: adding: Tss2_Sys_Hash_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_HierarchyChangeAuth_Complete (deflated 69%) Step #24: adding: Tss2_Sys_HierarchyChangeAuth_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_HierarchyControl_Complete (deflated 69%) Step #24: adding: Tss2_Sys_HierarchyControl_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_Import_Complete (deflated 69%) Step #24: adding: Tss2_Sys_Import_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_IncrementalSelfTest_Complete (deflated 69%) Step #24: adding: Tss2_Sys_IncrementalSelfTest_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_LoadExternal_Complete (deflated 69%) Step #24: adding: Tss2_Sys_LoadExternal_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_Load_Complete (deflated 69%) Step #24: adding: Tss2_Sys_Load_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_MAC_Complete (deflated 69%) Step #24: adding: Tss2_Sys_MAC_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_MAC_Start_Complete (deflated 69%) Step #24: adding: Tss2_Sys_MAC_Start_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_MakeCredential_Complete (deflated 69%) Step #24: adding: Tss2_Sys_MakeCredential_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_NV_Certify_Complete (deflated 69%) Step #24: adding: Tss2_Sys_NV_Certify_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_NV_ChangeAuth_Complete (deflated 69%) Step #24: adding: Tss2_Sys_NV_ChangeAuth_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_NV_DefineSpace_Complete (deflated 69%) Step #24: adding: Tss2_Sys_NV_DefineSpace_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_NV_Extend_Complete (deflated 69%) Step #24: adding: Tss2_Sys_NV_Extend_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_NV_GlobalWriteLock_Complete (deflated 69%) Step #24: adding: Tss2_Sys_NV_GlobalWriteLock_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_NV_Increment_Complete (deflated 69%) Step #24: adding: Tss2_Sys_NV_Increment_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_NV_ReadLock_Complete (deflated 69%) Step #24: adding: Tss2_Sys_NV_ReadLock_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_NV_ReadPublic_Complete (deflated 69%) Step #24: adding: Tss2_Sys_NV_ReadPublic_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_NV_Read_Complete (deflated 69%) Step #24: adding: Tss2_Sys_NV_Read_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_NV_SetBits_Complete (deflated 69%) Step #24: adding: Tss2_Sys_NV_SetBits_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_NV_UndefineSpaceSpecial_Complete (deflated 69%) Step #24: adding: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_NV_UndefineSpace_Complete (deflated 69%) Step #24: adding: Tss2_Sys_NV_UndefineSpace_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_NV_WriteLock_Complete (deflated 69%) Step #24: adding: Tss2_Sys_NV_WriteLock_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_NV_Write_Complete (deflated 69%) Step #24: adding: Tss2_Sys_NV_Write_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_ObjectChangeAuth_Complete (deflated 69%) Step #24: adding: Tss2_Sys_ObjectChangeAuth_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_PCR_Allocate_Complete (deflated 69%) Step #24: adding: Tss2_Sys_PCR_Allocate_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_PCR_Event_Complete (deflated 69%) Step #24: adding: Tss2_Sys_PCR_Event_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_PCR_Extend_Complete (deflated 69%) Step #24: adding: Tss2_Sys_PCR_Extend_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_PCR_Read_Complete (deflated 69%) Step #24: adding: Tss2_Sys_PCR_Read_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_PCR_Reset_Complete (deflated 69%) Step #24: adding: Tss2_Sys_PCR_Reset_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_PCR_SetAuthPolicy_Complete (deflated 69%) Step #24: adding: Tss2_Sys_PCR_SetAuthPolicy_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_PCR_SetAuthValue_Complete (deflated 69%) Step #24: adding: Tss2_Sys_PCR_SetAuthValue_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_PP_Commands_Complete (deflated 69%) Step #24: adding: Tss2_Sys_PP_Commands_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_PolicyAuthValue_Complete (deflated 69%) Step #24: adding: Tss2_Sys_PolicyAuthValue_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_PolicyAuthorizeNV_Complete (deflated 69%) Step #24: adding: Tss2_Sys_PolicyAuthorizeNV_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_PolicyAuthorize_Complete (deflated 69%) Step #24: adding: Tss2_Sys_PolicyAuthorize_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_PolicyCommandCode_Complete (deflated 69%) Step #24: adding: Tss2_Sys_PolicyCommandCode_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_PolicyCounterTimer_Complete (deflated 69%) Step #24: adding: Tss2_Sys_PolicyCounterTimer_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_PolicyCpHash_Complete (deflated 69%) Step #24: adding: Tss2_Sys_PolicyCpHash_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_PolicyDuplicationSelect_Complete (deflated 69%) Step #24: adding: Tss2_Sys_PolicyDuplicationSelect_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_PolicyGetDigest_Complete (deflated 69%) Step #24: adding: Tss2_Sys_PolicyGetDigest_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_PolicyLocality_Complete (deflated 69%) Step #24: adding: Tss2_Sys_PolicyLocality_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_PolicyNV_Complete (deflated 69%) Step #24: adding: Tss2_Sys_PolicyNV_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_PolicyNameHash_Complete (deflated 69%) Step #24: adding: Tss2_Sys_PolicyNameHash_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_PolicyNvWritten_Complete (deflated 69%) Step #24: adding: Tss2_Sys_PolicyNvWritten_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_PolicyOR_Complete (deflated 69%) Step #24: adding: Tss2_Sys_PolicyOR_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_PolicyPCR_Complete (deflated 69%) Step #24: adding: Tss2_Sys_PolicyPCR_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_PolicyPassword_Complete (deflated 69%) Step #24: adding: Tss2_Sys_PolicyPassword_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_PolicyPhysicalPresence_Complete (deflated 69%) Step #24: adding: Tss2_Sys_PolicyPhysicalPresence_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_PolicyRestart_Complete (deflated 69%) Step #24: adding: Tss2_Sys_PolicyRestart_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_PolicySecret_Complete (deflated 69%) Step #24: adding: Tss2_Sys_PolicySecret_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_PolicySigned_Complete (deflated 69%) Step #24: adding: Tss2_Sys_PolicySigned_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_PolicyTemplate_Complete (deflated 69%) Step #24: adding: Tss2_Sys_PolicyTemplate_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_PolicyTicket_Complete (deflated 69%) Step #24: adding: Tss2_Sys_PolicyTicket_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_Policy_AC_SendSelect_Complete (deflated 69%) Step #24: adding: Tss2_Sys_Policy_AC_SendSelect_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_Quote_Complete (deflated 69%) Step #24: adding: Tss2_Sys_Quote_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_RSA_Decrypt_Complete (deflated 69%) Step #24: adding: Tss2_Sys_RSA_Decrypt_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_RSA_Encrypt_Complete (deflated 69%) Step #24: adding: Tss2_Sys_RSA_Encrypt_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_ReadClock_Complete (deflated 69%) Step #24: adding: Tss2_Sys_ReadPublic_Complete (deflated 69%) Step #24: adding: Tss2_Sys_ReadPublic_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_Rewrap_Complete (deflated 69%) Step #24: adding: Tss2_Sys_Rewrap_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_SelfTest_Complete (deflated 69%) Step #24: adding: Tss2_Sys_SelfTest_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_SequenceComplete_Complete (deflated 69%) Step #24: adding: Tss2_Sys_SequenceComplete_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_SequenceUpdate_Complete (deflated 69%) Step #24: adding: Tss2_Sys_SequenceUpdate_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_SetAlgorithmSet_Complete (deflated 69%) Step #24: adding: Tss2_Sys_SetAlgorithmSet_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_SetCommandCodeAuditStatus_Complete (deflated 69%) Step #24: adding: Tss2_Sys_SetCommandCodeAuditStatus_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_SetPrimaryPolicy_Complete (deflated 69%) Step #24: adding: Tss2_Sys_SetPrimaryPolicy_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_Shutdown_Complete (deflated 69%) Step #24: adding: Tss2_Sys_Shutdown_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_Sign_Complete (deflated 69%) Step #24: adding: Tss2_Sys_Sign_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_StartAuthSession_Complete (deflated 69%) Step #24: adding: Tss2_Sys_StartAuthSession_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_Startup_Complete (deflated 69%) Step #24: adding: Tss2_Sys_Startup_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_StirRandom_Complete (deflated 69%) Step #24: adding: Tss2_Sys_StirRandom_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_TestParms_Complete (deflated 69%) Step #24: adding: Tss2_Sys_TestParms_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_Unseal_Complete (deflated 69%) Step #24: adding: Tss2_Sys_Unseal_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_Vendor_TCG_Test_Complete (deflated 69%) Step #24: adding: Tss2_Sys_Vendor_TCG_Test_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_VerifySignature_Complete (deflated 69%) Step #24: adding: Tss2_Sys_VerifySignature_Prepare (deflated 69%) Step #24: adding: Tss2_Sys_ZGen_2Phase_Complete (deflated 69%) Step #24: adding: Tss2_Sys_ZGen_2Phase_Prepare (deflated 69%) Step #24: adding: llvm-symbolizer (deflated 66%) Finished Step #24 Starting Step #25 Step #25: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #25: % Total % Received % Xferd Average Speed Time Time Time Current Step #25: Dload Upload Total Spent Left Speed Step #25: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 158 0 0 100 158 0 666 --:--:-- --:--:-- --:--:-- 669 Finished Step #25 Starting Step #26 Step #26: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #26: % Total % Received % Xferd Average Speed Time Time Time Current Step #26: Dload Upload Total Spent Left Speed Step #26: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 18 498M 0 0 18 90.9M 0 130M 0:00:03 --:--:-- 0:00:03 130M 45 498M 0 0 45 228M 0 134M 0:00:03 0:00:01 0:00:02 134M 73 498M 0 0 73 365M 0 135M 0:00:03 0:00:02 0:00:01 135M 100 498M 0 0 100 498M 0 129M 0:00:03 0:00:03 --:--:-- 129M 100 498M 0 0 100 498M 0 129M 0:00:03 0:00:03 --:--:-- 129M Finished Step #26 Starting Step #27 Step #27: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #27: % Total % Received % Xferd Average Speed Time Time Time Current Step #27: Dload Upload Total Spent Left Speed Step #27: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 7384 0 0 100 7384 0 26549 --:--:-- --:--:-- --:--:-- 26465 100 7384 0 0 100 7384 0 26541 --:--:-- --:--:-- --:--:-- 26465 Finished Step #27 Starting Step #28 Step #28: Already have image (with digest): gcr.io/cloud-builders/curl Step #28: % Total % Received % Xferd Average Speed Time Time Time Current Step #28: Dload Upload Total Spent Left Speed Step #28: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 33 0 0 100 33 0 166 --:--:-- --:--:-- --:--:-- 166 Finished Step #28 Starting Step #29 Step #29: Already have image: gcr.io/oss-fuzz/tpm2-tss Finished Step #29 Starting Step #30 - "compile-libfuzzer-undefined-x86_64" Step #30 - "compile-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #30 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-undefined-x86_64": vm.mmap_rnd_bits = 28 Step #30 - "compile-libfuzzer-undefined-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #30 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-undefined-x86_64": CC=clang Step #30 - "compile-libfuzzer-undefined-x86_64": CXX=clang++ Step #30 - "compile-libfuzzer-undefined-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function Step #30 - "compile-libfuzzer-undefined-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ Step #30 - "compile-libfuzzer-undefined-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #30 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-undefined-x86_64": + cd /src/tpm2-tss/ Step #30 - "compile-libfuzzer-undefined-x86_64": + export LD_LIBRARY_PATH=/usr/local/bin Step #30 - "compile-libfuzzer-undefined-x86_64": + LD_LIBRARY_PATH=/usr/local/bin Step #30 - "compile-libfuzzer-undefined-x86_64": + export GEN_FUZZ=1 Step #30 - "compile-libfuzzer-undefined-x86_64": + GEN_FUZZ=1 Step #30 - "compile-libfuzzer-undefined-x86_64": + ./bootstrap Step #30 - "compile-libfuzzer-undefined-x86_64": Generating file lists: src_vars.mk Step #30 - "compile-libfuzzer-undefined-x86_64": Generating fuzz tests Step #30 - "compile-libfuzzer-undefined-x86_64": aclocal: installing 'm4/ax_ac_append_to_file.m4' from '/usr/share/aclocal/ax_ac_append_to_file.m4' Step #30 - "compile-libfuzzer-undefined-x86_64": aclocal: installing 'm4/ax_ac_print_to_file.m4' from '/usr/share/aclocal/ax_ac_print_to_file.m4' Step #30 - "compile-libfuzzer-undefined-x86_64": aclocal: installing 'm4/ax_add_am_macro_static.m4' from '/usr/share/aclocal/ax_add_am_macro_static.m4' Step #30 - "compile-libfuzzer-undefined-x86_64": aclocal: installing 'm4/ax_add_fortify_source.m4' from '/usr/share/aclocal/ax_add_fortify_source.m4' Step #30 - "compile-libfuzzer-undefined-x86_64": aclocal: installing 'm4/ax_am_macros_static.m4' from '/usr/share/aclocal/ax_am_macros_static.m4' Step #30 - "compile-libfuzzer-undefined-x86_64": aclocal: installing 'm4/ax_check_compile_flag.m4' from '/usr/share/aclocal/ax_check_compile_flag.m4' Step #30 - "compile-libfuzzer-undefined-x86_64": aclocal: installing 'm4/ax_check_enable_debug.m4' from '/usr/share/aclocal/ax_check_enable_debug.m4' Step #30 - "compile-libfuzzer-undefined-x86_64": aclocal: installing 'm4/ax_check_link_flag.m4' from '/usr/share/aclocal/ax_check_link_flag.m4' Step #30 - "compile-libfuzzer-undefined-x86_64": aclocal: installing 'm4/ax_code_coverage.m4' from '/usr/share/aclocal/ax_code_coverage.m4' Step #30 - "compile-libfuzzer-undefined-x86_64": aclocal: installing 'm4/ax_file_escapes.m4' from '/usr/share/aclocal/ax_file_escapes.m4' Step #30 - "compile-libfuzzer-undefined-x86_64": aclocal: installing 'm4/ax_is_release.m4' from '/usr/share/aclocal/ax_is_release.m4' Step #30 - "compile-libfuzzer-undefined-x86_64": aclocal: installing 'm4/ax_normalize_path.m4' from '/usr/share/aclocal/ax_normalize_path.m4' Step #30 - "compile-libfuzzer-undefined-x86_64": aclocal: installing 'm4/ax_prog_doxygen.m4' from '/usr/share/aclocal/ax_prog_doxygen.m4' Step #30 - "compile-libfuzzer-undefined-x86_64": aclocal: installing 'm4/ax_recursive_eval.m4' from '/usr/share/aclocal/ax_recursive_eval.m4' Step #30 - "compile-libfuzzer-undefined-x86_64": aclocal: installing 'm4/ax_valgrind_check.m4' from '/usr/share/aclocal/ax_valgrind_check.m4' Step #30 - "compile-libfuzzer-undefined-x86_64": aclocal: installing 'm4/libtool.m4' from '/usr/share/aclocal/libtool.m4' Step #30 - "compile-libfuzzer-undefined-x86_64": aclocal: installing 'm4/ltdl.m4' from '/usr/share/aclocal/ltdl.m4' Step #30 - "compile-libfuzzer-undefined-x86_64": aclocal: installing 'm4/ltoptions.m4' from '/usr/share/aclocal/ltoptions.m4' Step #30 - "compile-libfuzzer-undefined-x86_64": aclocal: installing 'm4/ltsugar.m4' from '/usr/share/aclocal/ltsugar.m4' Step #30 - "compile-libfuzzer-undefined-x86_64": aclocal: installing 'm4/ltversion.m4' from '/usr/share/aclocal/ltversion.m4' Step #30 - "compile-libfuzzer-undefined-x86_64": aclocal: installing 'm4/lt~obsolete.m4' from '/usr/share/aclocal/lt~obsolete.m4' Step #30 - "compile-libfuzzer-undefined-x86_64": aclocal: installing 'm4/pkg.m4' from '/usr/share/aclocal/pkg.m4' Step #30 - "compile-libfuzzer-undefined-x86_64": libtoolize: putting auxiliary files in '.'. Step #30 - "compile-libfuzzer-undefined-x86_64": libtoolize: linking file './ltmain.sh' Step #30 - "compile-libfuzzer-undefined-x86_64": configure.ac:28: installing './compile' Step #30 - "compile-libfuzzer-undefined-x86_64": configure.ac:23: installing './config.guess' Step #30 - "compile-libfuzzer-undefined-x86_64": configure.ac:23: installing './config.sub' Step #30 - "compile-libfuzzer-undefined-x86_64": configure.ac:12: installing './install-sh' Step #30 - "compile-libfuzzer-undefined-x86_64": configure.ac:12: installing './missing' Step #30 - "compile-libfuzzer-undefined-x86_64": Makefile.am: installing './depcomp' Step #30 - "compile-libfuzzer-undefined-x86_64": parallel-tests: installing './test-driver' Step #30 - "compile-libfuzzer-undefined-x86_64": + ./configure CC=clang CXX=clang++ --enable-debug --with-fuzzing=ossfuzz --enable-tcti-fuzzing --disable-tcti-device --disable-tcti-mssim --disable-tcti-swtpm --disable-tcti-spi-ftdi --disable-tcti-spi-lt2go --disable-doxygen-doc --disable-shared --disable-fapi --disable-policy Step #30 - "compile-libfuzzer-undefined-x86_64": configure: WARNING: unrecognized options: --disable-tcti-spi-lt2go Step #30 - "compile-libfuzzer-undefined-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether build environment is sane... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #30 - "compile-libfuzzer-undefined-x86_64": checking for gawk... no Step #30 - "compile-libfuzzer-undefined-x86_64": checking for mawk... mawk Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether make sets $(MAKE)... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether make supports nested variables... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether make supports nested variables... (cached) yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking build system type... x86_64-pc-linux-gnu Step #30 - "compile-libfuzzer-undefined-x86_64": checking host system type... x86_64-pc-linux-gnu Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether to enable debugging... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking for gcc... clang Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether the C compiler works... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking for C compiler default output file name... a.out Step #30 - "compile-libfuzzer-undefined-x86_64": checking for suffix of executables... Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether we are cross compiling... no Step #30 - "compile-libfuzzer-undefined-x86_64": checking for suffix of object files... o Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether we are using the GNU C compiler... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether clang accepts -g... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking for clang option to accept ISO C89... none needed Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether clang understands -c and -o together... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether make supports the include directive... yes (GNU style) Step #30 - "compile-libfuzzer-undefined-x86_64": checking dependency style of clang... gcc3 Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether we are using the GNU C++ compiler... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether clang++ accepts -g... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking dependency style of clang++... gcc3 Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether ln -s works... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking how to run the C preprocessor... clang -E Step #30 - "compile-libfuzzer-undefined-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #30 - "compile-libfuzzer-undefined-x86_64": checking for egrep... /usr/bin/grep -E Step #30 - "compile-libfuzzer-undefined-x86_64": checking for ANSI C header files... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking for sys/types.h... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking for sys/stat.h... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking for stdlib.h... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking for string.h... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking for memory.h... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking for strings.h... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking for inttypes.h... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking for stdint.h... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking for unistd.h... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking minix/config.h usability... no Step #30 - "compile-libfuzzer-undefined-x86_64": checking minix/config.h presence... no Step #30 - "compile-libfuzzer-undefined-x86_64": checking for minix/config.h... no Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether byte ordering is bigendian... no Step #30 - "compile-libfuzzer-undefined-x86_64": checking how to print strings... printf Step #30 - "compile-libfuzzer-undefined-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #30 - "compile-libfuzzer-undefined-x86_64": checking for fgrep... /usr/bin/grep -F Step #30 - "compile-libfuzzer-undefined-x86_64": checking for ld used by clang... /usr/bin/ld Step #30 - "compile-libfuzzer-undefined-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #30 - "compile-libfuzzer-undefined-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #30 - "compile-libfuzzer-undefined-x86_64": checking the maximum length of command line arguments... 1572864 Step #30 - "compile-libfuzzer-undefined-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #30 - "compile-libfuzzer-undefined-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #30 - "compile-libfuzzer-undefined-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #30 - "compile-libfuzzer-undefined-x86_64": checking for objdump... objdump Step #30 - "compile-libfuzzer-undefined-x86_64": checking how to recognize dependent libraries... pass_all Step #30 - "compile-libfuzzer-undefined-x86_64": checking for dlltool... no Step #30 - "compile-libfuzzer-undefined-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #30 - "compile-libfuzzer-undefined-x86_64": checking for ar... ar Step #30 - "compile-libfuzzer-undefined-x86_64": checking for archiver @FILE support... @ Step #30 - "compile-libfuzzer-undefined-x86_64": checking for strip... strip Step #30 - "compile-libfuzzer-undefined-x86_64": checking for ranlib... ranlib Step #30 - "compile-libfuzzer-undefined-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #30 - "compile-libfuzzer-undefined-x86_64": checking for sysroot... no Step #30 - "compile-libfuzzer-undefined-x86_64": checking for a working dd... /usr/bin/dd Step #30 - "compile-libfuzzer-undefined-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #30 - "compile-libfuzzer-undefined-x86_64": checking for mt... no Step #30 - "compile-libfuzzer-undefined-x86_64": checking if : is a manifest tool... no Step #30 - "compile-libfuzzer-undefined-x86_64": checking for dlfcn.h... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking for objdir... .libs Step #30 - "compile-libfuzzer-undefined-x86_64": checking if clang supports -fno-rtti -fno-exceptions... no Step #30 - "compile-libfuzzer-undefined-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #30 - "compile-libfuzzer-undefined-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking if clang static flag -static works... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking if clang supports -c -o file.o... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #30 - "compile-libfuzzer-undefined-x86_64": checking how to hardcode library paths into programs... immediate Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether stripping libraries is possible... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking if libtool supports shared libraries... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether to build shared libraries... no Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether to build static libraries... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #30 - "compile-libfuzzer-undefined-x86_64": checking for ld used by clang++... /usr/bin/ld -m elf_x86_64 Step #30 - "compile-libfuzzer-undefined-x86_64": checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #30 - "compile-libfuzzer-undefined-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking if clang++ static flag -static works... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking if clang++ supports -c -o file.o... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #30 - "compile-libfuzzer-undefined-x86_64": checking how to hardcode library paths into programs... immediate Step #30 - "compile-libfuzzer-undefined-x86_64": checking for library containing dlopen... none required Step #30 - "compile-libfuzzer-undefined-x86_64": checking for dlerror... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking for shl_load... no Step #30 - "compile-libfuzzer-undefined-x86_64": checking for shl_load in -ldld... no Step #30 - "compile-libfuzzer-undefined-x86_64": checking for dld_link in -ldld... no Step #30 - "compile-libfuzzer-undefined-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #30 - "compile-libfuzzer-undefined-x86_64": checking pkg-config is at least version 0.9.0... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking for strndup... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking for reallocarray... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking for CRYPTO... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking for EVP_sm3 in -lcrypto... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking for EVP_sm4_cfb128 in -lcrypto... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking for curl_url_strerror in -lcurl... no Step #30 - "compile-libfuzzer-undefined-x86_64": checking libtpms/tpm_library.h usability... no Step #30 - "compile-libfuzzer-undefined-x86_64": checking libtpms/tpm_library.h presence... no Step #30 - "compile-libfuzzer-undefined-x86_64": checking for libtpms/tpm_library.h... no Step #30 - "compile-libfuzzer-undefined-x86_64": configure: WARNING: library libtpms missing Step #30 - "compile-libfuzzer-undefined-x86_64": checking for LIBUSB... no Step #30 - "compile-libfuzzer-undefined-x86_64": checking linux/ioctl.h usability... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking linux/ioctl.h presence... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking for linux/ioctl.h... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking for LIBFTDI... no Step #30 - "compile-libfuzzer-undefined-x86_64": checking for LIBFTDI... no Step #30 - "compile-libfuzzer-undefined-x86_64": checking for valgrind... no Step #30 - "compile-libfuzzer-undefined-x86_64": checking if LD -Wl,--version-script works... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether C compiler accepts -std=c99... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether C compiler accepts -Wall... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether C compiler accepts -Wextra... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether C compiler accepts -fstack-protector-all... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether C compiler accepts -fpic... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether C compiler accepts -fPIC... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether C compiler accepts -Wno-missing-braces... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether C compiler accepts -Wstrict-overflow=5... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether the linker accepts -Wl,--no-undefined... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether the linker accepts -Wl,-z,noexecstack... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether the linker accepts -Wl,-z,now... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether the linker accepts -Wl,-z,relro... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking for systemd-sysusers... no Step #30 - "compile-libfuzzer-undefined-x86_64": checking for systemd-tmpfiles... no Step #30 - "compile-libfuzzer-undefined-x86_64": checking for useradd... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking for groupadd... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking for adduser... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking for addgroup... yes Step #30 - "compile-libfuzzer-undefined-x86_64": checking whether to build with code coverage support... no Step #30 - "compile-libfuzzer-undefined-x86_64": configure: "Building fuzzing tests with clang" Step #30 - "compile-libfuzzer-undefined-x86_64": checking that generated files are newer than configure... done Step #30 - "compile-libfuzzer-undefined-x86_64": configure: creating ./config.status Step #30 - "compile-libfuzzer-undefined-x86_64": config.status: creating Makefile Step #30 - "compile-libfuzzer-undefined-x86_64": config.status: creating Doxyfile Step #30 - "compile-libfuzzer-undefined-x86_64": config.status: creating lib/tss2-sys.pc Step #30 - "compile-libfuzzer-undefined-x86_64": config.status: creating lib/tss2-esys.pc Step #30 - "compile-libfuzzer-undefined-x86_64": config.status: creating lib/tss2-mu.pc Step #30 - "compile-libfuzzer-undefined-x86_64": config.status: creating lib/tss2-tcti-device.pc Step #30 - "compile-libfuzzer-undefined-x86_64": config.status: creating lib/tss2-tcti-mssim.pc Step #30 - "compile-libfuzzer-undefined-x86_64": config.status: creating lib/tss2-tcti-swtpm.pc Step #30 - "compile-libfuzzer-undefined-x86_64": config.status: creating lib/tss2-tcti-pcap.pc Step #30 - "compile-libfuzzer-undefined-x86_64": config.status: creating lib/tss2-tcti-libtpms.pc Step #30 - "compile-libfuzzer-undefined-x86_64": config.status: creating lib/tss2-rc.pc Step #30 - "compile-libfuzzer-undefined-x86_64": config.status: creating lib/tss2-tctildr.pc Step #30 - "compile-libfuzzer-undefined-x86_64": config.status: creating lib/tss2-fapi.pc Step #30 - "compile-libfuzzer-undefined-x86_64": config.status: creating lib/tss2-tcti-cmd.pc Step #30 - "compile-libfuzzer-undefined-x86_64": config.status: creating lib/tss2-policy.pc Step #30 - "compile-libfuzzer-undefined-x86_64": config.status: creating lib/tss2-tcti-spi-helper.pc Step #30 - "compile-libfuzzer-undefined-x86_64": config.status: creating lib/tss2-tcti-spi-ltt2go.pc Step #30 - "compile-libfuzzer-undefined-x86_64": config.status: creating lib/tss2-tcti-spidev.pc Step #30 - "compile-libfuzzer-undefined-x86_64": config.status: creating lib/tss2-tcti-spi-ftdi.pc Step #30 - "compile-libfuzzer-undefined-x86_64": config.status: creating lib/tss2-tcti-i2c-helper.pc Step #30 - "compile-libfuzzer-undefined-x86_64": config.status: creating lib/tss2-tcti-i2c-ftdi.pc Step #30 - "compile-libfuzzer-undefined-x86_64": config.status: creating config.h Step #30 - "compile-libfuzzer-undefined-x86_64": config.status: executing depfiles commands Step #30 - "compile-libfuzzer-undefined-x86_64": config.status: executing libtool commands Step #30 - "compile-libfuzzer-undefined-x86_64": configure: WARNING: unrecognized options: --disable-tcti-spi-lt2go Step #30 - "compile-libfuzzer-undefined-x86_64": Step #30 - "compile-libfuzzer-undefined-x86_64": tpm2-tss ac930eb Step #30 - "compile-libfuzzer-undefined-x86_64": esys: yes Step #30 - "compile-libfuzzer-undefined-x86_64": fapi: no Step #30 - "compile-libfuzzer-undefined-x86_64": policy: no Step #30 - "compile-libfuzzer-undefined-x86_64": tctidefaultmodule: libtss2-tcti-default.so Step #30 - "compile-libfuzzer-undefined-x86_64": tctidefaultconfig: Step #30 - "compile-libfuzzer-undefined-x86_64": unit: no Step #30 - "compile-libfuzzer-undefined-x86_64": integration: no Step #30 - "compile-libfuzzer-undefined-x86_64": testing backend: none Step #30 - "compile-libfuzzer-undefined-x86_64": fapi test profile: P_ECC Step #30 - "compile-libfuzzer-undefined-x86_64": fuzzing: ossfuzz Step #30 - "compile-libfuzzer-undefined-x86_64": debug: yes Step #30 - "compile-libfuzzer-undefined-x86_64": maxloglevel: trace Step #30 - "compile-libfuzzer-undefined-x86_64": doxygen: 0 no Step #30 - "compile-libfuzzer-undefined-x86_64": crypto backend: ossl Step #30 - "compile-libfuzzer-undefined-x86_64": sysconfdir: ${prefix}/etc Step #30 - "compile-libfuzzer-undefined-x86_64": localstatedir: ${prefix}/var Step #30 - "compile-libfuzzer-undefined-x86_64": runstatedir: ${localstatedir}/run Step #30 - "compile-libfuzzer-undefined-x86_64": sysusersdir: ${prefix}/etc/sysusers.d Step #30 - "compile-libfuzzer-undefined-x86_64": tmpfilesdir: ${prefix}/etc/tmpfiles.d Step #30 - "compile-libfuzzer-undefined-x86_64": userstatedir: $HOME/.local/share Step #30 - "compile-libfuzzer-undefined-x86_64": sysmeasurements: /dev/null Step #30 - "compile-libfuzzer-undefined-x86_64": imameasurements: /dev/null Step #30 - "compile-libfuzzer-undefined-x86_64": tcti_spi_ltt2go no Step #30 - "compile-libfuzzer-undefined-x86_64": tcti_spidev yes Step #30 - "compile-libfuzzer-undefined-x86_64": tcti_spi_ftdi no Step #30 - "compile-libfuzzer-undefined-x86_64": tcti_i2c_ftdi no Step #30 - "compile-libfuzzer-undefined-x86_64": Step #30 - "compile-libfuzzer-undefined-x86_64": + sed -i 's/@DX_RULES@/# @DX_RULES@/g' Makefile Step #30 - "compile-libfuzzer-undefined-x86_64": ++ nproc Step #30 - "compile-libfuzzer-undefined-x86_64": + make -j 32 fuzz-targets Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-tcti/tcti-cmd.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-tcti/tcti-spi-helper.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-tcti/tcti-spidev.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-tcti/tcti-i2c-helper.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/util/tss2_sys_libtss2_sys_la-log.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-tcti/tss2_esys_libtss2_esys_la-tctildr.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-tcti/tss2_esys_libtss2_esys_la-tctildr-dl.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Startup_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Startup_Complete_fuzz-Tss2_Sys_Startup_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Prepare_fuzz-Tss2_Sys_Shutdown_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Complete_fuzz-Tss2_Sys_Shutdown_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Prepare_fuzz-Tss2_Sys_SelfTest_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Complete_fuzz-Tss2_Sys_SelfTest_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare_fuzz-Tss2_Sys_IncrementalSelfTest_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete_fuzz-Tss2_Sys_IncrementalSelfTest_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_GetTestResult_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_GetTestResult_Complete_fuzz-Tss2_Sys_GetTestResult_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Prepare_fuzz-Tss2_Sys_StartAuthSession_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang:  CC test/fuzz/Tss2_Sys_PolicyRestart_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": warning: : the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]warning:  CC test/fuzz/Tss2_Sys_StartAuthSession_Complete_fuzz-Tss2_Sys_StartAuthSession_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Prepare_fuzz-Tss2_Sys_PolicyRestart_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Complete_fuzz-Tss2_Sys_PolicyRestart_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang CC test/fuzz/Tss2_Sys_Create_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": Step #30 - "compile-libfuzzer-undefined-x86_64": : warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": : warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Create_Prepare_fuzz-Tss2_Sys_Create_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Create_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Create_Complete_fuzz-Tss2_Sys_Create_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Load_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Load_Prepare_fuzz-Tss2_Sys_Load_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Load_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Load_Complete_fuzz-Tss2_Sys_Load_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Prepare_fuzz-Tss2_Sys_LoadExternal_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Complete_fuzz-Tss2_Sys_LoadExternal_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Prepare_fuzz-Tss2_Sys_ReadPublic_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Complete_fuzz-Tss2_Sys_ReadPublic_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Prepare_fuzz-Tss2_Sys_ActivateCredential_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Complete_fuzz-Tss2_Sys_ActivateCredential_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clangclangclang: clang: : : warning: warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] CC test/fuzz/Tss2_Sys_MakeCredential_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": Step #30 - "compile-libfuzzer-undefined-x86_64": the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64":  Step #30 - "compile-libfuzzer-undefined-x86_64": warning:  CC test/fuzz/Tss2_Sys_MakeCredential_Prepare_fuzz-Tss2_Sys_MakeCredential_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": : warning: CC test/fuzz/Tss2_Sys_MakeCredential_Complete_fuzz-Tss2_Sys_MakeCredential_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64":  Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: clangwarning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": : warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Prepare_fuzz-Tss2_Sys_Unseal_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: clangthe object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]:  Step #30 - "compile-libfuzzer-undefined-x86_64": warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Complete_fuzz-Tss2_Sys_Unseal_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare_fuzz-Tss2_Sys_ObjectChangeAuth_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete_fuzz-Tss2_Sys_ObjectChangeAuth_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Prepare_fuzz-Tss2_Sys_Duplicate_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Complete_fuzz-Tss2_Sys_Duplicate_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Complete_fuzz-Tss2_Sys_Rewrap_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Prepare_fuzz-Tss2_Sys_Rewrap_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Import_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] CC test/fuzz/Tss2_Sys_Import_Prepare_fuzz-Tss2_Sys_Import_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64":  Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Import_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Import_Complete_fuzz-Tss2_Sys_Import_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare_fuzz-Tss2_Sys_RSA_Encrypt_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Complete_fuzz-Tss2_Sys_RSA_Encrypt_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare_fuzz-Tss2_Sys_RSA_Decrypt_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]warning:  Step #30 - "compile-libfuzzer-undefined-x86_64": the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Complete_fuzz-Tss2_Sys_RSA_Decrypt_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang:  CC test/fuzz/Tss2_Sys_RSA_Decrypt_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare_fuzz-Tss2_Sys_ECDH_KeyGen_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete_fuzz-Tss2_Sys_ECDH_KeyGen_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64":  Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare_fuzz-Tss2_Sys_ECDH_ZGen_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Complete_fuzz-Tss2_Sys_ECDH_ZGen_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang CC test/fuzz/Tss2_Sys_ECC_Parameters_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": : warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Prepare_fuzz-Tss2_Sys_ECC_Parameters_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Complete_fuzz-Tss2_Sys_ECC_Parameters_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare_fuzz-Tss2_Sys_ZGen_2Phase_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Complete_fuzz-Tss2_Sys_ZGen_2Phase_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare_fuzz-Tss2_Sys_EncryptDecrypt_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Complete_fuzz-Tss2_Sys_EncryptDecrypt_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare_fuzz-Tss2_Sys_EncryptDecrypt2_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]clang CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": : warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64":  Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete_fuzz-Tss2_Sys_EncryptDecrypt2_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Hash_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Hash_Prepare_fuzz-Tss2_Sys_Hash_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Hash_Complete_fuzz-Tss2_Sys_Hash_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Hash_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Prepare_fuzz-Tss2_Sys_HMAC_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Complete_fuzz-Tss2_Sys_HMAC_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang:  CC test/fuzz/Tss2_Sys_MAC_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_MAC_Prepare_fuzz-Tss2_Sys_MAC_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_MAC_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_MAC_Complete_fuzz-Tss2_Sys_MAC_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Prepare_fuzz-Tss2_Sys_GetRandom_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]clang Step #30 - "compile-libfuzzer-undefined-x86_64": : warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Complete_fuzz-Tss2_Sys_GetRandom_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Prepare_fuzz-Tss2_Sys_StirRandom_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Complete_fuzz-Tss2_Sys_StirRandom_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Prepare_fuzz-Tss2_Sys_HMAC_Start_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Complete_fuzz-Tss2_Sys_HMAC_Start_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Prepare_fuzz-Tss2_Sys_MAC_Start_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Complete_fuzz-Tss2_Sys_MAC_Start_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Prepare_fuzz-Tss2_Sys_HashSequenceStart_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Complete_fuzz-Tss2_Sys_HashSequenceStart_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Prepare_fuzz-Tss2_Sys_SequenceUpdate_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Complete_fuzz-Tss2_Sys_SequenceUpdate_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Prepare_fuzz-Tss2_Sys_SequenceComplete_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Complete_fuzz-Tss2_Sys_SequenceComplete_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare_fuzz-Tss2_Sys_EventSequenceComplete_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] CC test/fuzz/Tss2_Sys_EventSequenceComplete_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64":  Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Certify_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Complete_fuzz-Tss2_Sys_EventSequenceComplete_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Certify_Prepare_fuzz-Tss2_Sys_Certify_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Certify_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Certify_Complete_fuzz-Tss2_Sys_Certify_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Prepare_fuzz-Tss2_Sys_CertifyX509_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Complete_fuzz-Tss2_Sys_CertifyX509_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Prepare_fuzz-Tss2_Sys_CertifyCreation_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Complete_fuzz-Tss2_Sys_CertifyCreation_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Quote_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Quote_Prepare_fuzz-Tss2_Sys_Quote_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Quote_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Quote_Complete_fuzz-Tss2_Sys_Quote_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare_fuzz-Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete_fuzz-Tss2_Sys_GetSessionAuditDigest_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare_fuzz-Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete_fuzz-Tss2_Sys_GetCommandAuditDigest_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": : warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Prepare_fuzz-Tss2_Sys_GetTime_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Complete_fuzz-Tss2_Sys_GetTime_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Commit_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Commit_Prepare_fuzz-Tss2_Sys_Commit_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Commit_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Commit_Complete_fuzz-Tss2_Sys_Commit_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: clangthe object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]:  Step #30 - "compile-libfuzzer-undefined-x86_64": warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare_fuzz-Tss2_Sys_EC_Ephemeral_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Complete_fuzz-Tss2_Sys_EC_Ephemeral_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Prepare_fuzz-Tss2_Sys_VerifySignature_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Complete_fuzz-Tss2_Sys_VerifySignature_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Sign_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Sign_Prepare_fuzz-Tss2_Sys_Sign_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Sign_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Sign_Complete_fuzz-Tss2_Sys_Sign_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete_fuzz-Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare_fuzz-Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Prepare_fuzz-Tss2_Sys_PCR_Extend_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Complete_fuzz-Tss2_Sys_PCR_Extend_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Prepare_fuzz-Tss2_Sys_PCR_Event_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Complete_fuzz-Tss2_Sys_PCR_Event_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Prepare_fuzz-Tss2_Sys_PCR_Read_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Complete_fuzz-Tss2_Sys_PCR_Read_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Prepare_fuzz-Tss2_Sys_PCR_Allocate_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Complete_fuzz-Tss2_Sys_PCR_Allocate_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare_fuzz-Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete_fuzz-Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare_fuzz-Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete_fuzz-Tss2_Sys_PCR_SetAuthValue_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Prepare_fuzz-Tss2_Sys_PCR_Reset_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Complete_fuzz-Tss2_Sys_PCR_Reset_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Prepare_fuzz-Tss2_Sys_PolicySigned_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Complete_fuzz-Tss2_Sys_PolicySigned_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Prepare_fuzz-Tss2_Sys_PolicySecret_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Complete_fuzz-Tss2_Sys_PolicySecret_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: clang: warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Prepare_fuzz-Tss2_Sys_PolicyTicket_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Complete_fuzz-Tss2_Sys_PolicyTicket_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Prepare_fuzz-Tss2_Sys_PolicyOR_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Complete_fuzz-Tss2_Sys_PolicyOR_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Prepare_fuzz-Tss2_Sys_PolicyPCR_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning:  CC test/fuzz/Tss2_Sys_PolicyPCR_Complete_fuzz-Tss2_Sys_PolicyPCR_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang CC test/fuzz/Tss2_Sys_PolicyLocality_Prepare_fuzz-Tss2_Sys_PolicyLocality_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": : warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Complete_fuzz-Tss2_Sys_PolicyLocality_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Prepare_fuzz-Tss2_Sys_PolicyNV_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Complete_fuzz-Tss2_Sys_PolicyNV_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare_fuzz-Tss2_Sys_PolicyCounterTimer_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete_fuzz-Tss2_Sys_PolicyCounterTimer_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare_fuzz-Tss2_Sys_PolicyCommandCode_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Complete_fuzz-Tss2_Sys_PolicyCommandCode_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare_fuzz-Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete_fuzz-Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Prepare_fuzz-Tss2_Sys_PolicyCpHash_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Complete_fuzz-Tss2_Sys_PolicyCpHash_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Prepare_fuzz-Tss2_Sys_PolicyNameHash_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Complete_fuzz-Tss2_Sys_PolicyNameHash_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare_fuzz-Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete_fuzz-Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare_fuzz-Tss2_Sys_PolicyAuthorize_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Complete_fuzz-Tss2_Sys_PolicyAuthorize_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare_fuzz-Tss2_Sys_PolicyAuthValue_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Complete_fuzz-Tss2_Sys_PolicyAuthValue_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Prepare_fuzz-Tss2_Sys_PolicyPassword_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Complete_fuzz-Tss2_Sys_PolicyPassword_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare_fuzz-Tss2_Sys_PolicyGetDigest_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Complete_fuzz-Tss2_Sys_PolicyGetDigest_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare_fuzz-Tss2_Sys_PolicyNvWritten_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Complete_fuzz-Tss2_Sys_PolicyNvWritten_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Prepare_fuzz-Tss2_Sys_CreatePrimary_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Complete_fuzz-Tss2_Sys_CreatePrimary_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Prepare_fuzz-Tss2_Sys_HierarchyControl_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Complete_fuzz-Tss2_Sys_HierarchyControl_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare_fuzz-Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete_fuzz-Tss2_Sys_SetPrimaryPolicy_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Prepare_fuzz-Tss2_Sys_ChangePPS_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning:  CC test/fuzz/Tss2_Sys_ChangePPS_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Complete_fuzz-Tss2_Sys_ChangePPS_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Prepare_fuzz-Tss2_Sys_ChangeEPS_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Complete_fuzz-Tss2_Sys_ChangeEPS_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Clear_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Clear_Prepare_fuzz-Tss2_Sys_Clear_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Clear_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Clear_Complete_fuzz-Tss2_Sys_Clear_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Prepare_fuzz-Tss2_Sys_ClearControl_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Complete_fuzz-Tss2_Sys_ClearControl_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare_fuzz-Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete_fuzz-Tss2_Sys_HierarchyChangeAuth_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare_fuzz-Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete_fuzz-Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare_fuzz-Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete_fuzz-Tss2_Sys_DictionaryAttackParameters_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Prepare_fuzz-Tss2_Sys_PP_Commands_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Complete_fuzz-Tss2_Sys_PP_Commands_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": : warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare_fuzz-Tss2_Sys_SetAlgorithmSet_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete_fuzz-Tss2_Sys_SetAlgorithmSet_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare_fuzz-Tss2_Sys_FieldUpgradeStart_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete_fuzz-Tss2_Sys_FieldUpgradeStart_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare_fuzz-Tss2_Sys_FieldUpgradeData_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Complete_fuzz-Tss2_Sys_FieldUpgradeData_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Prepare_fuzz-Tss2_Sys_FirmwareRead_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning:  CC test/fuzz/Tss2_Sys_FirmwareRead_Complete_fuzz-Tss2_Sys_FirmwareRead_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Prepare_fuzz-Tss2_Sys_ContextSave_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Complete_fuzz-Tss2_Sys_ContextSave_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Prepare_fuzz-Tss2_Sys_ContextLoad_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Complete_fuzz-Tss2_Sys_ContextLoad_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Prepare_fuzz-Tss2_Sys_FlushContext_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Prepare_fuzz-Tss2_Sys_EvictControl_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Complete_fuzz-Tss2_Sys_FlushContext_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Complete_fuzz-Tss2_Sys_EvictControl_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": : warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ReadClock_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ReadClock_Complete_fuzz-Tss2_Sys_ReadClock_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Prepare_fuzz-Tss2_Sys_ClockSet_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Complete_fuzz-Tss2_Sys_ClockSet_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare_fuzz-Tss2_Sys_ClockRateAdjust_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Complete_fuzz-Tss2_Sys_ClockRateAdjust_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Prepare_fuzz-Tss2_Sys_GetCapability_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Complete_fuzz-Tss2_Sys_GetCapability_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Prepare_fuzz-Tss2_Sys_TestParms_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Complete_fuzz-Tss2_Sys_TestParms_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare_fuzz-Tss2_Sys_NV_DefineSpace_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Complete_fuzz-Tss2_Sys_NV_DefineSpace_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare_fuzz-Tss2_Sys_NV_UndefineSpace_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang Step #30 - "compile-libfuzzer-undefined-x86_64": : warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete_fuzz-Tss2_Sys_NV_UndefineSpace_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete_fuzz-Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare_fuzz-Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare_fuzz-Tss2_Sys_NV_ReadPublic_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Complete_fuzz-Tss2_Sys_NV_ReadPublic_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Prepare_fuzz-Tss2_Sys_NV_Write_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Complete_fuzz-Tss2_Sys_NV_Write_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Prepare_fuzz-Tss2_Sys_NV_Increment_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Complete_fuzz-Tss2_Sys_NV_Increment_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Prepare_fuzz-Tss2_Sys_NV_Extend_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Complete_fuzz-Tss2_Sys_NV_Extend_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Prepare_fuzz-Tss2_Sys_NV_SetBits_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Complete_fuzz-Tss2_Sys_NV_SetBits_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Prepare_fuzz-Tss2_Sys_NV_WriteLock_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Complete_fuzz-Tss2_Sys_NV_WriteLock_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare_fuzz-Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete_fuzz-Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Prepare_fuzz-Tss2_Sys_NV_Read_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Complete_fuzz-Tss2_Sys_NV_Read_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Prepare_fuzz-Tss2_Sys_NV_ReadLock_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Complete_fuzz-Tss2_Sys_NV_ReadLock_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare_fuzz-Tss2_Sys_NV_ChangeAuth_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64":  Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete_fuzz-Tss2_Sys_NV_ChangeAuth_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Prepare_fuzz-Tss2_Sys_NV_Certify_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Complete_fuzz-Tss2_Sys_NV_Certify_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare_fuzz-Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete_fuzz-Tss2_Sys_Vendor_TCG_Test_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Prepare_fuzz-Tss2_Sys_AC_GetCapability_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Complete_fuzz-Tss2_Sys_AC_GetCapability_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang CC test/fuzz/Tss2_Sys_AC_Send_Prepare_fuzz-Tss2_Sys_AC_Send_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": : warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Complete_fuzz-Tss2_Sys_AC_Send_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare_fuzz-Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare_fuzz-Tss2_Sys_ACT_SetTimeout_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete_fuzz-Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete_fuzz-Tss2_Sys_ACT_SetTimeout_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": : warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: clangwarning: : warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64":  Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Prepare_fuzz-Tss2_Sys_PolicyTemplate_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Complete_fuzz-Tss2_Sys_PolicyTemplate_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Prepare_fuzz-Tss2_Sys_CreateLoaded_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Complete_fuzz-Tss2_Sys_CreateLoaded_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare_fuzz-Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete_fuzz-Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Startup_Prepare_fuzz-main-sys.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/Tss2_Sys_Startup_Prepare_fuzz-Tss2_Sys_Startup_Prepare.fuzz.o Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-tcti/tcti-common.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/fuzz/tcti/tcti-fuzzing.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-mu/tpm2b-types.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-mu/base-types.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-mu/tpma-types.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-mu/tpml-types.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-mu/tpms-types.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-mu/tpmt-types.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-mu/tpmu-types.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/util/key-value-parse.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/util/log.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-tcti/libtss2_tctildr_la-tctildr.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-tcti/tcti-pcap-builder.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-tcti/tcti-pcap.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-tcti/libtss2_tctildr_la-tctildr-dl.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/util-io/io.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ACT_SetTimeout.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_AC_GetCapability.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_AC_Send.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ActivateCredential.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Certify.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CertifyCreation.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CertifyX509.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ChangeEPS.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ChangePPS.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Clear.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClearControl.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClockRateAdjust.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClockSet.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Commit.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ContextLoad.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ContextSave.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]warning:  Step #30 - "compile-libfuzzer-undefined-x86_64": the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Create.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CreateLoaded.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_DictionaryAttackLockReset.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CreatePrimary.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_DictionaryAttackParameters.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Duplicate.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECC_Parameters.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECDH_KeyGen.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EC_Ephemeral.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECDH_ZGen.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EncryptDecrypt.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EncryptDecrypt2.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EventSequenceComplete.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EvictControl.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Execute.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FieldUpgradeData.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FieldUpgradeStart.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Finalize.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FirmwareRead.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FlushContext.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCapability.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCommandAuditDigest.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCommandCode.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetContextSize.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCpBuffer.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetDecryptParam.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetEncryptParam.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": : warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRandom.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRpBuffer.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRspAuths.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetSessionAuditDigest.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTctiContext.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTestResult.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTime.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HMAC_Start.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HMAC.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Hash.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HashSequenceStart.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HierarchyChangeAuth.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HierarchyControl.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Import.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_IncrementalSelfTest.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Initialize.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Load.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_LoadExternal.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MAC.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MAC_Start.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MakeCredential.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Certify.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_DefineSpace.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ChangeAuth.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Extend.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_GlobalWriteLock.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Increment.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Read.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ReadLock.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ReadPublic.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64":  Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64":  Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_SetBits.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_UndefineSpace.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_UndefineSpaceSpecial.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Write.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_WriteLock.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ObjectChangeAuth.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Allocate.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Event.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Extend.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Read.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_SetAuthPolicy.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Reset.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_SetAuthValue.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PP_Commands.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthValue.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthorize.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthorizeNV.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCommandCode.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCpHash.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyDuplicationSelect.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCounterTimer.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyGetDigest.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyLocality.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNV.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNameHash.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNvWritten.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyOR.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPCR.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPassword.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPhysicalPresence.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyRestart.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicySecret.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicySigned.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyTemplate.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyTicket.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Policy_AC_SendSelect.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Quote.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_RSA_Decrypt.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_RSA_Encrypt.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ReadClock.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ReadPublic.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Rewrap.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SelfTest.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SequenceComplete.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SequenceUpdate.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetAlgorithmSet.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetCmdAuths.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetCommandCodeAuditStatus.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetDecryptParam.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetEncryptParam.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetPrimaryPolicy.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Shutdown.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Sign.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_StartAuthSession.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Startup.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_StirRandom.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_TestParms.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Unseal.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Vendor_TCG_Test.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_VerifySignature.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ZGen_2Phase.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-sys/libtss2_sys_la-sysapi_util.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ACT_SetTimeout.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_AC_GetCapability.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_AC_Send.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ActivateCredential.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CertifyCreation.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Certify.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CertifyX509.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ChangeEPS.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ChangePPS.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Clear.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ClearControl.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ClockRateAdjust.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Commit.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ContextLoad.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ClockSet.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] CC src/tss2-esys/api/libtss2_esys_la-Esys_ContextSave.lo Step #30 - "compile-libfuzzer-undefined-x86_64":  Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Create.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CreateLoaded.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CreatePrimary.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_DictionaryAttackLockReset.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_DictionaryAttackParameters.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ECC_Parameters.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Duplicate.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ECDH_KeyGen.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ECDH_ZGen.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EC_Ephemeral.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EncryptDecrypt.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EncryptDecrypt2.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EventSequenceComplete.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EvictControl.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FieldUpgradeData.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clangclangclang: : warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": Step #30 - "compile-libfuzzer-undefined-x86_64": : warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FieldUpgradeStart.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FirmwareRead.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64":  Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FlushContext.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetCapability.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetCommandAuditDigest.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetRandom.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetTestResult.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetSessionAuditDigest.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetTime.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HMAC.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HMAC_Start.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HashSequenceStart.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Hash.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HierarchyChangeAuth.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HierarchyControl.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Import.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_IncrementalSelfTest.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Load.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_LoadExternal.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_MAC.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_MAC_Start.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_MakeCredential.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Certify.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_ChangeAuth.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_DefineSpace.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Extend.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_GlobalWriteLock.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Increment.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_ReadLock.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Read.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_ReadPublic.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_SetBits.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_UndefineSpace.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_UndefineSpaceSpecial.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Write.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]clang Step #30 - "compile-libfuzzer-undefined-x86_64": : warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_WriteLock.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ObjectChangeAuth.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Allocate.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Event.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Extend.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Read.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Reset.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_SetAuthPolicy.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PP_Commands.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_SetAuthValue.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthValue.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthorize.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCommandCode.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCounterTimer.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthorizeNV.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCpHash.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyDuplicationSelect.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyGetDigest.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyLocality.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNameHash.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNV.lo Step #30 - "compile-libfuzzer-undefined-x86_64": : warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyOR.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNvWritten.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPCR.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPassword.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPhysicalPresence.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyRestart.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicySecret.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicySigned.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyTemplate.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyTicket.lo Step #30 - "compile-libfuzzer-undefined-x86_64": Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Policy_AC_SendSelect.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Quote.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_RSA_Decrypt.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_RSA_Encrypt.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ReadClock.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ReadPublic.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Rewrap.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SelfTest.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SequenceComplete.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SequenceUpdate.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SetAlgorithmSet.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SetCommandCodeAuditStatus.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SetPrimaryPolicy.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Shutdown.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_StartAuthSession.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Sign.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Startup.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_StirRandom.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_TestParms.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Unseal.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Vendor_TCG_Test.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_VerifySignature.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ZGen_2Phase.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_context.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_crypto.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_free.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_iutil.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_mu.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": : warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_tr.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_crypto_ossl.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CC test/integration/fuzz_libfuzz_utils_la-test-common.lo Step #30 - "compile-libfuzzer-undefined-x86_64": CC src/tss2-rc/tss2_rc.lo Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD libutil.la Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD libutil-io.la Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD src/tss2-mu/libtss2-mu.la Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD src/tss2-tcti/libtss2-tctildr.la Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD src/tss2-rc/libtss2-rc.la Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD src/tss2-tcti/libtss2-tcti-pcap.la Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD src/tss2-tcti/libtss2-tcti-cmd.la Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD src/tss2-tcti/libtss2-tcti-spi-helper.la Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD src/tss2-tcti/libtss2-tcti-i2c-helper.la Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD src/tss2-sys/libtss2-sys.la Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD src/tss2-tcti/libtss2-tcti-spidev.la Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD src/tss2-esys/libtss2-esys.la Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/tcti/libtss2-tcti-fuzzing.la Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/libfuzz_utils.la Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Startup_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Startup_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Create_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Create_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Load_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Load_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Unseal_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": : warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clangclangclang: : warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": Step #30 - "compile-libfuzzer-undefined-x86_64": : warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64":  Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Import_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Import_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Hash_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Hash_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Certify_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Certify_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Quote_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Quote_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_GetTime_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Commit_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Commit_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Sign_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Sign_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Clear_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Clear_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_TestParms_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clangclang: : warning: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument]the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #30 - "compile-libfuzzer-undefined-x86_64": ++ ls test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz test/fuzz/Tss2_Sys_Certify_Complete.fuzz test/fuzz/Tss2_Sys_Certify_Prepare.fuzz test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz test/fuzz/Tss2_Sys_Clear_Complete.fuzz test/fuzz/Tss2_Sys_Clear_Prepare.fuzz test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz test/fuzz/Tss2_Sys_Commit_Complete.fuzz test/fuzz/Tss2_Sys_Commit_Prepare.fuzz test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz test/fuzz/Tss2_Sys_Create_Complete.fuzz test/fuzz/Tss2_Sys_Create_Prepare.fuzz test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz test/fuzz/Tss2_Sys_GetTime_Complete.fuzz test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz test/fuzz/Tss2_Sys_HMAC_Complete.fuzz test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz test/fuzz/Tss2_Sys_Hash_Complete.fuzz test/fuzz/Tss2_Sys_Hash_Prepare.fuzz test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz test/fuzz/Tss2_Sys_Import_Complete.fuzz test/fuzz/Tss2_Sys_Import_Prepare.fuzz test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz test/fuzz/Tss2_Sys_Load_Complete.fuzz test/fuzz/Tss2_Sys_Load_Prepare.fuzz test/fuzz/Tss2_Sys_MAC_Complete.fuzz test/fuzz/Tss2_Sys_MAC_Prepare.fuzz test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz test/fuzz/Tss2_Sys_Quote_Complete.fuzz test/fuzz/Tss2_Sys_Quote_Prepare.fuzz test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz test/fuzz/Tss2_Sys_Sign_Complete.fuzz test/fuzz/Tss2_Sys_Sign_Prepare.fuzz test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz test/fuzz/Tss2_Sys_Startup_Complete.fuzz test/fuzz/Tss2_Sys_Startup_Prepare.fuzz test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz test/fuzz/Tss2_Sys_TestParms_Complete.fuzz test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz test/fuzz/Tss2_Sys_Unseal_Complete.fuzz test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ACT_SetTimeout_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ACT_SetTimeout_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ACT_SetTimeout_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ACT_SetTimeout_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ACT_SetTimeout_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ACT_SetTimeout_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_AC_GetCapability_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_AC_GetCapability_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_AC_GetCapability_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_AC_GetCapability_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_AC_GetCapability_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_AC_GetCapability_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_AC_Send_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_AC_Send_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_AC_Send_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_AC_Send_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_AC_Send_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_AC_Send_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ActivateCredential_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ActivateCredential_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ActivateCredential_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ActivateCredential_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ActivateCredential_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ActivateCredential_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_CertifyCreation_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_CertifyCreation_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_CertifyCreation_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_CertifyCreation_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_CertifyCreation_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_CertifyCreation_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_CertifyX509_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_CertifyX509_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_CertifyX509_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_CertifyX509_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_CertifyX509_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_CertifyX509_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Certify_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Certify_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Certify_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Certify_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Certify_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Certify_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Certify_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Certify_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Certify_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Certify_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Certify_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Certify_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ChangeEPS_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ChangeEPS_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ChangeEPS_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ChangeEPS_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ChangeEPS_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ChangeEPS_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ChangePPS_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ChangePPS_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ChangePPS_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ChangePPS_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ChangePPS_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ChangePPS_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ClearControl_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ClearControl_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ClearControl_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ClearControl_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ClearControl_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ClearControl_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Clear_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Clear_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Clear_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Clear_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Clear_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Clear_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Clear_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Clear_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Clear_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Clear_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Clear_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Clear_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ClockRateAdjust_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ClockRateAdjust_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ClockRateAdjust_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ClockRateAdjust_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ClockRateAdjust_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ClockRateAdjust_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ClockSet_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ClockSet_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ClockSet_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ClockSet_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ClockSet_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ClockSet_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Commit_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Commit_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Commit_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Commit_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Commit_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Commit_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Commit_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Commit_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Commit_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Commit_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Commit_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Commit_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ContextLoad_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ContextLoad_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ContextLoad_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ContextLoad_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ContextLoad_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ContextLoad_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ContextSave_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ContextSave_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ContextSave_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ContextSave_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ContextSave_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ContextSave_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_CreateLoaded_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_CreateLoaded_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_CreateLoaded_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_CreateLoaded_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_CreateLoaded_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_CreateLoaded_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_CreatePrimary_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_CreatePrimary_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_CreatePrimary_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_CreatePrimary_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_CreatePrimary_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_CreatePrimary_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Create_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Create_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Create_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Create_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Create_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Create_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Create_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Create_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Create_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Create_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Create_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Create_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_DictionaryAttackLockReset_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_DictionaryAttackLockReset_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_DictionaryAttackLockReset_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_DictionaryAttackLockReset_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_DictionaryAttackLockReset_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_DictionaryAttackLockReset_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_DictionaryAttackParameters_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_DictionaryAttackParameters_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_DictionaryAttackParameters_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_DictionaryAttackParameters_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_DictionaryAttackParameters_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_DictionaryAttackParameters_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Duplicate_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Duplicate_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Duplicate_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Duplicate_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Duplicate_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Duplicate_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ECC_Parameters_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ECC_Parameters_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ECC_Parameters_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ECC_Parameters_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ECC_Parameters_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ECC_Parameters_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ECDH_KeyGen_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ECDH_KeyGen_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ECDH_KeyGen_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ECDH_KeyGen_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ECDH_KeyGen_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ECDH_KeyGen_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ECDH_ZGen_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ECDH_ZGen_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ECDH_ZGen_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ECDH_ZGen_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ECDH_ZGen_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ECDH_ZGen_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_EC_Ephemeral_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_EC_Ephemeral_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_EC_Ephemeral_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_EC_Ephemeral_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_EC_Ephemeral_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_EC_Ephemeral_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_EncryptDecrypt2_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_EncryptDecrypt2_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_EncryptDecrypt2_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_EncryptDecrypt2_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_EncryptDecrypt2_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_EncryptDecrypt2_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_EncryptDecrypt_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_EncryptDecrypt_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_EncryptDecrypt_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_EncryptDecrypt_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_EncryptDecrypt_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_EncryptDecrypt_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_EventSequenceComplete_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_EventSequenceComplete_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_EventSequenceComplete_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_EventSequenceComplete_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_EventSequenceComplete_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_EventSequenceComplete_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_EvictControl_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_EvictControl_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_EvictControl_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_EvictControl_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_EvictControl_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_EvictControl_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_FieldUpgradeData_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_FieldUpgradeData_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_FieldUpgradeData_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_FieldUpgradeData_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_FieldUpgradeData_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_FieldUpgradeData_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_FieldUpgradeStart_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_FieldUpgradeStart_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_FieldUpgradeStart_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_FieldUpgradeStart_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_FieldUpgradeStart_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_FieldUpgradeStart_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_FirmwareRead_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_FirmwareRead_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_FirmwareRead_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_FirmwareRead_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_FirmwareRead_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_FirmwareRead_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_FlushContext_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_FlushContext_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_FlushContext_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_FlushContext_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_FlushContext_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_FlushContext_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_GetCapability_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_GetCapability_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_GetCapability_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_GetCapability_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_GetCapability_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_GetCapability_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_GetCommandAuditDigest_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_GetCommandAuditDigest_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_GetCommandAuditDigest_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_GetCommandAuditDigest_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_GetCommandAuditDigest_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_GetCommandAuditDigest_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_GetRandom_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_GetRandom_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_GetRandom_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_GetRandom_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_GetRandom_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_GetRandom_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_GetSessionAuditDigest_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_GetSessionAuditDigest_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_GetSessionAuditDigest_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_GetSessionAuditDigest_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_GetSessionAuditDigest_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_GetSessionAuditDigest_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_GetTestResult_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_GetTestResult_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_GetTestResult_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_GetTime_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_GetTime_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_GetTime_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_GetTime_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_GetTime_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_GetTime_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_GetTime_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_GetTime_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_GetTime_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_HMAC_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_HMAC_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_HMAC_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_HMAC_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_HMAC_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_HMAC_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_HMAC_Start_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_HMAC_Start_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_HMAC_Start_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_HMAC_Start_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_HMAC_Start_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_HMAC_Start_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_HashSequenceStart_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_HashSequenceStart_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_HashSequenceStart_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_HashSequenceStart_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_HashSequenceStart_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_HashSequenceStart_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Hash_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Hash_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Hash_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Hash_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Hash_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Hash_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Hash_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Hash_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Hash_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Hash_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Hash_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Hash_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_HierarchyChangeAuth_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_HierarchyChangeAuth_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_HierarchyChangeAuth_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_HierarchyChangeAuth_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_HierarchyChangeAuth_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_HierarchyChangeAuth_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_HierarchyControl_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_HierarchyControl_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_HierarchyControl_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_HierarchyControl_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_HierarchyControl_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_HierarchyControl_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Import_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Import_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Import_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Import_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Import_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Import_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Import_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Import_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Import_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Import_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Import_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Import_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_IncrementalSelfTest_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_IncrementalSelfTest_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_IncrementalSelfTest_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_IncrementalSelfTest_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_IncrementalSelfTest_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_IncrementalSelfTest_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_LoadExternal_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_LoadExternal_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_LoadExternal_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_LoadExternal_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_LoadExternal_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_LoadExternal_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Load_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Load_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Load_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Load_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Load_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Load_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Load_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Load_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Load_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Load_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Load_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Load_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_MAC_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_MAC_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_MAC_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_MAC_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_MAC_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_MAC_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_MAC_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_MAC_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_MAC_Start_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_MAC_Start_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_MAC_Start_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_MAC_Start_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_MAC_Start_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_MAC_Start_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_MakeCredential_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_MakeCredential_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_MakeCredential_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_MakeCredential_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_MakeCredential_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_MakeCredential_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_NV_Certify_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_Certify_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_Certify_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_NV_Certify_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_Certify_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_Certify_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_NV_ChangeAuth_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_ChangeAuth_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_ChangeAuth_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_NV_ChangeAuth_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_ChangeAuth_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_ChangeAuth_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_NV_DefineSpace_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_DefineSpace_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_DefineSpace_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_NV_DefineSpace_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_DefineSpace_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_DefineSpace_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_NV_Extend_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_Extend_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_Extend_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_NV_Extend_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_Extend_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_Extend_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_NV_GlobalWriteLock_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_GlobalWriteLock_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_GlobalWriteLock_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_NV_GlobalWriteLock_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_GlobalWriteLock_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_GlobalWriteLock_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_NV_Increment_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_Increment_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_Increment_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_NV_Increment_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_Increment_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_Increment_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_NV_ReadLock_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_ReadLock_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_ReadLock_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_NV_ReadLock_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_ReadLock_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_ReadLock_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_NV_ReadPublic_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_ReadPublic_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_ReadPublic_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_NV_ReadPublic_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_ReadPublic_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_ReadPublic_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_NV_Read_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_Read_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_Read_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_NV_Read_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_Read_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_Read_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_NV_SetBits_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_SetBits_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_SetBits_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_NV_SetBits_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_SetBits_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_SetBits_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_NV_UndefineSpaceSpecial_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_NV_UndefineSpaceSpecial_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_NV_UndefineSpace_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_UndefineSpace_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_UndefineSpace_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_NV_UndefineSpace_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_UndefineSpace_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_UndefineSpace_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_NV_WriteLock_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_WriteLock_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_WriteLock_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_NV_WriteLock_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_WriteLock_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_WriteLock_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_NV_Write_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_Write_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_Write_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_NV_Write_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_Write_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_NV_Write_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ObjectChangeAuth_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ObjectChangeAuth_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ObjectChangeAuth_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ObjectChangeAuth_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ObjectChangeAuth_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ObjectChangeAuth_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PCR_Allocate_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PCR_Allocate_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PCR_Allocate_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PCR_Allocate_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PCR_Allocate_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PCR_Allocate_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PCR_Event_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PCR_Event_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PCR_Event_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PCR_Event_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PCR_Event_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PCR_Event_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PCR_Extend_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PCR_Extend_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PCR_Extend_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PCR_Extend_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PCR_Extend_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PCR_Extend_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PCR_Read_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PCR_Read_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PCR_Read_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PCR_Read_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PCR_Read_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PCR_Read_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PCR_Reset_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PCR_Reset_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PCR_Reset_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PCR_Reset_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PCR_Reset_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PCR_Reset_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PCR_SetAuthPolicy_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PCR_SetAuthPolicy_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PCR_SetAuthValue_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PCR_SetAuthValue_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PCR_SetAuthValue_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PCR_SetAuthValue_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PCR_SetAuthValue_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PCR_SetAuthValue_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PP_Commands_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PP_Commands_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PP_Commands_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PP_Commands_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PP_Commands_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PP_Commands_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyAuthValue_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyAuthValue_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyAuthValue_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyAuthValue_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyAuthValue_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyAuthValue_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyAuthorizeNV_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyAuthorizeNV_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyAuthorizeNV_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyAuthorizeNV_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyAuthorizeNV_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyAuthorizeNV_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyAuthorize_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyAuthorize_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyAuthorize_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyAuthorize_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyAuthorize_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyAuthorize_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyCommandCode_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyCommandCode_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyCommandCode_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyCommandCode_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyCommandCode_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyCommandCode_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyCounterTimer_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyCounterTimer_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyCounterTimer_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyCounterTimer_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyCounterTimer_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyCounterTimer_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyCpHash_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyCpHash_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyCpHash_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyCpHash_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyCpHash_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyCpHash_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyDuplicationSelect_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyDuplicationSelect_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyDuplicationSelect_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyDuplicationSelect_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyDuplicationSelect_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyDuplicationSelect_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyGetDigest_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyGetDigest_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyGetDigest_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyGetDigest_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyGetDigest_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyGetDigest_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyLocality_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyLocality_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyLocality_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyLocality_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyLocality_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyLocality_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyNV_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyNV_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyNV_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyNV_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyNV_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyNV_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyNameHash_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyNameHash_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyNameHash_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyNameHash_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyNameHash_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyNameHash_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyNvWritten_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyNvWritten_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyNvWritten_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyNvWritten_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyNvWritten_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyNvWritten_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyOR_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyOR_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyOR_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyOR_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyOR_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyOR_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyPCR_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyPCR_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyPCR_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyPCR_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyPCR_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyPCR_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyPassword_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyPassword_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyPassword_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyPassword_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyPassword_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyPassword_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyPhysicalPresence_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyPhysicalPresence_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyPhysicalPresence_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyPhysicalPresence_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyPhysicalPresence_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyPhysicalPresence_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyRestart_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyRestart_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyRestart_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyRestart_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyRestart_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyRestart_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicySecret_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicySecret_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicySecret_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicySecret_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicySecret_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicySecret_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicySigned_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicySigned_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicySigned_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicySigned_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicySigned_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicySigned_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyTemplate_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyTemplate_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyTemplate_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyTemplate_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyTemplate_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyTemplate_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyTicket_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyTicket_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyTicket_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_PolicyTicket_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyTicket_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_PolicyTicket_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Policy_AC_SendSelect_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Policy_AC_SendSelect_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Policy_AC_SendSelect_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Policy_AC_SendSelect_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Policy_AC_SendSelect_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Policy_AC_SendSelect_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Quote_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Quote_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Quote_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Quote_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Quote_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Quote_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Quote_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Quote_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Quote_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Quote_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Quote_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Quote_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_RSA_Decrypt_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_RSA_Decrypt_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_RSA_Decrypt_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_RSA_Decrypt_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_RSA_Decrypt_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_RSA_Decrypt_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_RSA_Encrypt_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_RSA_Encrypt_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_RSA_Encrypt_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_RSA_Encrypt_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_RSA_Encrypt_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_RSA_Encrypt_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ReadClock_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ReadClock_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ReadClock_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ReadPublic_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ReadPublic_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ReadPublic_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ReadPublic_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ReadPublic_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ReadPublic_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Rewrap_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Rewrap_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Rewrap_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Rewrap_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Rewrap_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Rewrap_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_SelfTest_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_SelfTest_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_SelfTest_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_SelfTest_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_SelfTest_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_SelfTest_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_SequenceComplete_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_SequenceComplete_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_SequenceComplete_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_SequenceComplete_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_SequenceComplete_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_SequenceComplete_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_SequenceUpdate_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_SequenceUpdate_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_SequenceUpdate_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_SequenceUpdate_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_SequenceUpdate_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_SequenceUpdate_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_SetAlgorithmSet_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_SetAlgorithmSet_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_SetAlgorithmSet_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_SetAlgorithmSet_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_SetAlgorithmSet_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_SetAlgorithmSet_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_SetCommandCodeAuditStatus_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_SetCommandCodeAuditStatus_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_SetPrimaryPolicy_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_SetPrimaryPolicy_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_SetPrimaryPolicy_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_SetPrimaryPolicy_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_SetPrimaryPolicy_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_SetPrimaryPolicy_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Shutdown_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Shutdown_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Shutdown_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Shutdown_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Shutdown_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Shutdown_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Sign_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Sign_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Sign_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Sign_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Sign_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Sign_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Sign_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Sign_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Sign_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Sign_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Sign_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Sign_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_StartAuthSession_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_StartAuthSession_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_StartAuthSession_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_StartAuthSession_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_StartAuthSession_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_StartAuthSession_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Startup_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Startup_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Startup_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Startup_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Startup_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Startup_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Startup_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Startup_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Startup_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Startup_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Startup_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Startup_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_StirRandom_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_StirRandom_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_StirRandom_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_StirRandom_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_StirRandom_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_StirRandom_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_TestParms_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_TestParms_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_TestParms_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_TestParms_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_TestParms_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_TestParms_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_TestParms_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_TestParms_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_TestParms_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Unseal_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Unseal_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Unseal_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Unseal_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Unseal_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Unseal_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Unseal_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Unseal_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Unseal_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Vendor_TCG_Test_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Vendor_TCG_Test_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Vendor_TCG_Test_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_Vendor_TCG_Test_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Vendor_TCG_Test_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_Vendor_TCG_Test_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_VerifySignature_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_VerifySignature_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_VerifySignature_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_VerifySignature_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_VerifySignature_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_VerifySignature_Prepare' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ZGen_2Phase_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ZGen_2Phase_Complete Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ZGen_2Phase_Complete' Step #30 - "compile-libfuzzer-undefined-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #30 - "compile-libfuzzer-undefined-x86_64": +++ basename test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz .fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": ++ echo Tss2_Sys_ZGen_2Phase_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": + cp -v test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz /workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ZGen_2Phase_Prepare Step #30 - "compile-libfuzzer-undefined-x86_64": 'test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz' -> '/workspace/out/libfuzzer-undefined-x86_64/Tss2_Sys_ZGen_2Phase_Prepare' Finished Step #30 - "compile-libfuzzer-undefined-x86_64" Starting Step #31 - "build-check-libfuzzer-undefined-x86_64" Step #31 - "build-check-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_LoadExternal_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicySigned_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyPhysicalPresence_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_RSA_Encrypt_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_FirmwareRead_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PCR_Read_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_NV_UndefineSpace_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_EventSequenceComplete_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Shutdown_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_SequenceComplete_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PCR_Reset_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ClockRateAdjust_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyAuthorize_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Unseal_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ObjectChangeAuth_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PCR_Extend_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_NV_Read_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PCR_SetAuthPolicy_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Duplicate_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Commit_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Create_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_GetCommandAuditDigest_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_NV_SetBits_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ContextLoad_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_SelfTest_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Create_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_NV_Read_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_EC_Ephemeral_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_EncryptDecrypt2_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyTemplate_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_CertifyCreation_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Hash_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyAuthorize_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_CertifyX509_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ChangePPS_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyAuthorizeNV_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ClearControl_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_GetCapability_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ContextSave_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_SelfTest_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_SetCommandCodeAuditStatus_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_CreateLoaded_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ClockSet_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_NV_ReadPublic_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyCpHash_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PCR_Event_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ReadClock_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Commit_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyCounterTimer_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_NV_Certify_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Duplicate_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Certify_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PCR_Allocate_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_GetTime_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_EvictControl_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Import_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Sign_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Quote_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_HashSequenceStart_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_AC_Send_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_EncryptDecrypt2_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyAuthValue_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ACT_SetTimeout_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Policy_AC_SendSelect_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_HMAC_Start_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_GetRandom_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_GetRandom_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_AC_GetCapability_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyDuplicationSelect_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ActivateCredential_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_HierarchyControl_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_NV_Extend_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_EvictControl_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_TestParms_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Hash_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_LoadExternal_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_EncryptDecrypt_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_CreatePrimary_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_DictionaryAttackParameters_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_DictionaryAttackParameters_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ReadPublic_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_HierarchyChangeAuth_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_CertifyX509_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyPassword_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_NV_UndefineSpaceSpecial_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PCR_SetAuthValue_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_DictionaryAttackLockReset_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_NV_Extend_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_MAC_Start_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PP_Commands_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ECDH_KeyGen_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_HashSequenceStart_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyLocality_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Load_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyGetDigest_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_EC_Ephemeral_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_NV_Write_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ObjectChangeAuth_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Import_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyRestart_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyCpHash_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyPCR_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_GetCapability_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ClockSet_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_TestParms_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ECDH_KeyGen_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyPhysicalPresence_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Startup_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ZGen_2Phase_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ECDH_ZGen_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ClockRateAdjust_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_MakeCredential_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Rewrap_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_FlushContext_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyOR_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_HMAC_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PCR_Read_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyNvWritten_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyNameHash_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyCommandCode_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ECC_Parameters_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_NV_DefineSpace_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyPCR_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_FlushContext_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PCR_SetAuthPolicy_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PCR_Extend_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_NV_DefineSpace_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_SequenceUpdate_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyAuthorizeNV_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ZGen_2Phase_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_MAC_Start_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_NV_GlobalWriteLock_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_SetAlgorithmSet_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_SetCommandCodeAuditStatus_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_SequenceComplete_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_FieldUpgradeStart_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ReadPublic_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Clear_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Shutdown_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Certify_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicySigned_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Unseal_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Load_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_NV_Increment_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ContextSave_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ACT_SetTimeout_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyNvWritten_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_NV_ReadLock_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyAuthValue_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ECC_Parameters_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PCR_SetAuthValue_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyTicket_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_GetSessionAuditDigest_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicySecret_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ChangePPS_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_DictionaryAttackLockReset_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_RSA_Decrypt_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_AC_Send_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_RSA_Encrypt_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_NV_GlobalWriteLock_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Quote_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_FirmwareRead_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_IncrementalSelfTest_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_RSA_Decrypt_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyCommandCode_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyNV_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Policy_AC_SendSelect_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyGetDigest_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyLocality_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyDuplicationSelect_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_MAC_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PCR_Event_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_FieldUpgradeData_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_MakeCredential_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_FieldUpgradeStart_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_SequenceUpdate_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Sign_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Startup_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_NV_ChangeAuth_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ContextLoad_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_FieldUpgradeData_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_IncrementalSelfTest_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_StirRandom_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ActivateCredential_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_EventSequenceComplete_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Rewrap_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_NV_WriteLock_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_GetCommandAuditDigest_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_NV_UndefineSpace_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_CertifyCreation_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Vendor_TCG_Test_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_CreatePrimary_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicySecret_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_NV_Increment_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_StartAuthSession_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyTicket_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_HMAC_Start_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_HierarchyControl_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ChangeEPS_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Vendor_TCG_Test_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_NV_SetBits_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_NV_Write_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyOR_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PCR_Reset_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_NV_ReadPublic_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ECDH_ZGen_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_StirRandom_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_MAC_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_GetSessionAuditDigest_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyNV_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_HierarchyChangeAuth_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_NV_ReadLock_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyCounterTimer_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_SetAlgorithmSet_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_SetPrimaryPolicy_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_HMAC_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PP_Commands_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_NV_WriteLock_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyPassword_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_NV_ChangeAuth_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_GetTime_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_VerifySignature_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyTemplate_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyNameHash_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_AC_GetCapability_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ChangeEPS_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PolicyRestart_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_PCR_Allocate_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_VerifySignature_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_GetTestResult_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_SetPrimaryPolicy_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_EncryptDecrypt_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_StartAuthSession_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_NV_Certify_Complete Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_CreateLoaded_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_ClearControl_Prepare Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp29bbxelp/Tss2_Sys_Clear_Complete Finished Step #31 - "build-check-libfuzzer-undefined-x86_64" Starting Step #32 Step #32: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #32 Starting Step #33 Step #33: Already have image: gcr.io/oss-fuzz/tpm2-tss Step #33: adding: Tss2_Sys_ACT_SetTimeout_Complete (deflated 71%) Step #33: adding: Tss2_Sys_ACT_SetTimeout_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_AC_GetCapability_Complete (deflated 71%) Step #33: adding: Tss2_Sys_AC_GetCapability_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_AC_Send_Complete (deflated 71%) Step #33: adding: Tss2_Sys_AC_Send_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_ActivateCredential_Complete (deflated 71%) Step #33: adding: Tss2_Sys_ActivateCredential_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_CertifyCreation_Complete (deflated 71%) Step #33: adding: Tss2_Sys_CertifyCreation_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_CertifyX509_Complete (deflated 71%) Step #33: adding: Tss2_Sys_CertifyX509_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_Certify_Complete (deflated 71%) Step #33: adding: Tss2_Sys_Certify_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_ChangeEPS_Complete (deflated 71%) Step #33: adding: Tss2_Sys_ChangeEPS_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_ChangePPS_Complete (deflated 71%) Step #33: adding: Tss2_Sys_ChangePPS_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_ClearControl_Complete (deflated 71%) Step #33: adding: Tss2_Sys_ClearControl_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_Clear_Complete (deflated 71%) Step #33: adding: Tss2_Sys_Clear_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_ClockRateAdjust_Complete (deflated 71%) Step #33: adding: Tss2_Sys_ClockRateAdjust_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_ClockSet_Complete (deflated 71%) Step #33: adding: Tss2_Sys_ClockSet_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_Commit_Complete (deflated 71%) Step #33: adding: Tss2_Sys_Commit_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_ContextLoad_Complete (deflated 71%) Step #33: adding: Tss2_Sys_ContextLoad_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_ContextSave_Complete (deflated 71%) Step #33: adding: Tss2_Sys_ContextSave_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_CreateLoaded_Complete (deflated 71%) Step #33: adding: Tss2_Sys_CreateLoaded_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_CreatePrimary_Complete (deflated 71%) Step #33: adding: Tss2_Sys_CreatePrimary_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_Create_Complete (deflated 71%) Step #33: adding: Tss2_Sys_Create_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_DictionaryAttackLockReset_Complete (deflated 71%) Step #33: adding: Tss2_Sys_DictionaryAttackLockReset_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_DictionaryAttackParameters_Complete (deflated 71%) Step #33: adding: Tss2_Sys_DictionaryAttackParameters_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_Duplicate_Complete (deflated 71%) Step #33: adding: Tss2_Sys_Duplicate_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_ECC_Parameters_Complete (deflated 71%) Step #33: adding: Tss2_Sys_ECC_Parameters_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_ECDH_KeyGen_Complete (deflated 71%) Step #33: adding: Tss2_Sys_ECDH_KeyGen_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_ECDH_ZGen_Complete (deflated 71%) Step #33: adding: Tss2_Sys_ECDH_ZGen_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_EC_Ephemeral_Complete (deflated 71%) Step #33: adding: Tss2_Sys_EC_Ephemeral_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_EncryptDecrypt2_Complete (deflated 71%) Step #33: adding: Tss2_Sys_EncryptDecrypt2_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_EncryptDecrypt_Complete (deflated 71%) Step #33: adding: Tss2_Sys_EncryptDecrypt_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_EventSequenceComplete_Complete (deflated 71%) Step #33: adding: Tss2_Sys_EventSequenceComplete_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_EvictControl_Complete (deflated 71%) Step #33: adding: Tss2_Sys_EvictControl_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_FieldUpgradeData_Complete (deflated 71%) Step #33: adding: Tss2_Sys_FieldUpgradeData_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_FieldUpgradeStart_Complete (deflated 71%) Step #33: adding: Tss2_Sys_FieldUpgradeStart_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_FirmwareRead_Complete (deflated 71%) Step #33: adding: Tss2_Sys_FirmwareRead_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_FlushContext_Complete (deflated 71%) Step #33: adding: Tss2_Sys_FlushContext_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_GetCapability_Complete (deflated 71%) Step #33: adding: Tss2_Sys_GetCapability_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_GetCommandAuditDigest_Complete (deflated 71%) Step #33: adding: Tss2_Sys_GetCommandAuditDigest_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_GetRandom_Complete (deflated 71%) Step #33: adding: Tss2_Sys_GetRandom_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_GetSessionAuditDigest_Complete (deflated 71%) Step #33: adding: Tss2_Sys_GetSessionAuditDigest_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_GetTestResult_Complete (deflated 71%) Step #33: adding: Tss2_Sys_GetTime_Complete (deflated 71%) Step #33: adding: Tss2_Sys_GetTime_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_HMAC_Complete (deflated 71%) Step #33: adding: Tss2_Sys_HMAC_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_HMAC_Start_Complete (deflated 71%) Step #33: adding: Tss2_Sys_HMAC_Start_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_HashSequenceStart_Complete (deflated 71%) Step #33: adding: Tss2_Sys_HashSequenceStart_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_Hash_Complete (deflated 71%) Step #33: adding: Tss2_Sys_Hash_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_HierarchyChangeAuth_Complete (deflated 71%) Step #33: adding: Tss2_Sys_HierarchyChangeAuth_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_HierarchyControl_Complete (deflated 71%) Step #33: adding: Tss2_Sys_HierarchyControl_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_Import_Complete (deflated 71%) Step #33: adding: Tss2_Sys_Import_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_IncrementalSelfTest_Complete (deflated 71%) Step #33: adding: Tss2_Sys_IncrementalSelfTest_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_LoadExternal_Complete (deflated 71%) Step #33: adding: Tss2_Sys_LoadExternal_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_Load_Complete (deflated 71%) Step #33: adding: Tss2_Sys_Load_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_MAC_Complete (deflated 71%) Step #33: adding: Tss2_Sys_MAC_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_MAC_Start_Complete (deflated 71%) Step #33: adding: Tss2_Sys_MAC_Start_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_MakeCredential_Complete (deflated 71%) Step #33: adding: Tss2_Sys_MakeCredential_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_NV_Certify_Complete (deflated 71%) Step #33: adding: Tss2_Sys_NV_Certify_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_NV_ChangeAuth_Complete (deflated 71%) Step #33: adding: Tss2_Sys_NV_ChangeAuth_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_NV_DefineSpace_Complete (deflated 71%) Step #33: adding: Tss2_Sys_NV_DefineSpace_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_NV_Extend_Complete (deflated 71%) Step #33: adding: Tss2_Sys_NV_Extend_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_NV_GlobalWriteLock_Complete (deflated 71%) Step #33: adding: Tss2_Sys_NV_GlobalWriteLock_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_NV_Increment_Complete (deflated 71%) Step #33: adding: Tss2_Sys_NV_Increment_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_NV_ReadLock_Complete (deflated 71%) Step #33: adding: Tss2_Sys_NV_ReadLock_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_NV_ReadPublic_Complete (deflated 71%) Step #33: adding: Tss2_Sys_NV_ReadPublic_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_NV_Read_Complete (deflated 71%) Step #33: adding: Tss2_Sys_NV_Read_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_NV_SetBits_Complete (deflated 71%) Step #33: adding: Tss2_Sys_NV_SetBits_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_NV_UndefineSpaceSpecial_Complete (deflated 71%) Step #33: adding: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_NV_UndefineSpace_Complete (deflated 71%) Step #33: adding: Tss2_Sys_NV_UndefineSpace_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_NV_WriteLock_Complete (deflated 71%) Step #33: adding: Tss2_Sys_NV_WriteLock_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_NV_Write_Complete (deflated 71%) Step #33: adding: Tss2_Sys_NV_Write_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_ObjectChangeAuth_Complete (deflated 71%) Step #33: adding: Tss2_Sys_ObjectChangeAuth_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_PCR_Allocate_Complete (deflated 71%) Step #33: adding: Tss2_Sys_PCR_Allocate_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_PCR_Event_Complete (deflated 71%) Step #33: adding: Tss2_Sys_PCR_Event_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_PCR_Extend_Complete (deflated 71%) Step #33: adding: Tss2_Sys_PCR_Extend_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_PCR_Read_Complete (deflated 71%) Step #33: adding: Tss2_Sys_PCR_Read_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_PCR_Reset_Complete (deflated 71%) Step #33: adding: Tss2_Sys_PCR_Reset_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_PCR_SetAuthPolicy_Complete (deflated 71%) Step #33: adding: Tss2_Sys_PCR_SetAuthPolicy_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_PCR_SetAuthValue_Complete (deflated 71%) Step #33: adding: Tss2_Sys_PCR_SetAuthValue_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_PP_Commands_Complete (deflated 71%) Step #33: adding: Tss2_Sys_PP_Commands_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_PolicyAuthValue_Complete (deflated 71%) Step #33: adding: Tss2_Sys_PolicyAuthValue_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_PolicyAuthorizeNV_Complete (deflated 71%) Step #33: adding: Tss2_Sys_PolicyAuthorizeNV_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_PolicyAuthorize_Complete (deflated 71%) Step #33: adding: Tss2_Sys_PolicyAuthorize_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_PolicyCommandCode_Complete (deflated 71%) Step #33: adding: Tss2_Sys_PolicyCommandCode_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_PolicyCounterTimer_Complete (deflated 71%) Step #33: adding: Tss2_Sys_PolicyCounterTimer_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_PolicyCpHash_Complete (deflated 71%) Step #33: adding: Tss2_Sys_PolicyCpHash_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_PolicyDuplicationSelect_Complete (deflated 71%) Step #33: adding: Tss2_Sys_PolicyDuplicationSelect_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_PolicyGetDigest_Complete (deflated 71%) Step #33: adding: Tss2_Sys_PolicyGetDigest_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_PolicyLocality_Complete (deflated 71%) Step #33: adding: Tss2_Sys_PolicyLocality_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_PolicyNV_Complete (deflated 71%) Step #33: adding: Tss2_Sys_PolicyNV_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_PolicyNameHash_Complete (deflated 71%) Step #33: adding: Tss2_Sys_PolicyNameHash_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_PolicyNvWritten_Complete (deflated 71%) Step #33: adding: Tss2_Sys_PolicyNvWritten_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_PolicyOR_Complete (deflated 71%) Step #33: adding: Tss2_Sys_PolicyOR_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_PolicyPCR_Complete (deflated 71%) Step #33: adding: Tss2_Sys_PolicyPCR_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_PolicyPassword_Complete (deflated 71%) Step #33: adding: Tss2_Sys_PolicyPassword_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_PolicyPhysicalPresence_Complete (deflated 71%) Step #33: adding: Tss2_Sys_PolicyPhysicalPresence_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_PolicyRestart_Complete (deflated 71%) Step #33: adding: Tss2_Sys_PolicyRestart_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_PolicySecret_Complete (deflated 71%) Step #33: adding: Tss2_Sys_PolicySecret_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_PolicySigned_Complete (deflated 71%) Step #33: adding: Tss2_Sys_PolicySigned_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_PolicyTemplate_Complete (deflated 71%) Step #33: adding: Tss2_Sys_PolicyTemplate_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_PolicyTicket_Complete (deflated 71%) Step #33: adding: Tss2_Sys_PolicyTicket_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_Policy_AC_SendSelect_Complete (deflated 71%) Step #33: adding: Tss2_Sys_Policy_AC_SendSelect_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_Quote_Complete (deflated 71%) Step #33: adding: Tss2_Sys_Quote_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_RSA_Decrypt_Complete (deflated 71%) Step #33: adding: Tss2_Sys_RSA_Decrypt_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_RSA_Encrypt_Complete (deflated 71%) Step #33: adding: Tss2_Sys_RSA_Encrypt_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_ReadClock_Complete (deflated 71%) Step #33: adding: Tss2_Sys_ReadPublic_Complete (deflated 71%) Step #33: adding: Tss2_Sys_ReadPublic_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_Rewrap_Complete (deflated 71%) Step #33: adding: Tss2_Sys_Rewrap_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_SelfTest_Complete (deflated 71%) Step #33: adding: Tss2_Sys_SelfTest_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_SequenceComplete_Complete (deflated 71%) Step #33: adding: Tss2_Sys_SequenceComplete_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_SequenceUpdate_Complete (deflated 71%) Step #33: adding: Tss2_Sys_SequenceUpdate_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_SetAlgorithmSet_Complete (deflated 71%) Step #33: adding: Tss2_Sys_SetAlgorithmSet_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_SetCommandCodeAuditStatus_Complete (deflated 71%) Step #33: adding: Tss2_Sys_SetCommandCodeAuditStatus_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_SetPrimaryPolicy_Complete (deflated 71%) Step #33: adding: Tss2_Sys_SetPrimaryPolicy_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_Shutdown_Complete (deflated 71%) Step #33: adding: Tss2_Sys_Shutdown_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_Sign_Complete (deflated 71%) Step #33: adding: Tss2_Sys_Sign_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_StartAuthSession_Complete (deflated 71%) Step #33: adding: Tss2_Sys_StartAuthSession_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_Startup_Complete (deflated 71%) Step #33: adding: Tss2_Sys_Startup_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_StirRandom_Complete (deflated 71%) Step #33: adding: Tss2_Sys_StirRandom_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_TestParms_Complete (deflated 71%) Step #33: adding: Tss2_Sys_TestParms_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_Unseal_Complete (deflated 71%) Step #33: adding: Tss2_Sys_Unseal_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_Vendor_TCG_Test_Complete (deflated 71%) Step #33: adding: Tss2_Sys_Vendor_TCG_Test_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_VerifySignature_Complete (deflated 71%) Step #33: adding: Tss2_Sys_VerifySignature_Prepare (deflated 71%) Step #33: adding: Tss2_Sys_ZGen_2Phase_Complete (deflated 71%) Step #33: adding: Tss2_Sys_ZGen_2Phase_Prepare (deflated 71%) Step #33: adding: llvm-symbolizer (deflated 66%) Finished Step #33 Starting Step #34 Step #34: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #34: % Total % Received % Xferd Average Speed Time Time Time Current Step #34: Dload Upload Total Spent Left Speed Step #34: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 158 0 0 100 158 0 858 --:--:-- --:--:-- --:--:-- 863 Finished Step #34 Starting Step #35 Step #35: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #35: % Total % Received % Xferd Average Speed Time Time Time Current Step #35: Dload Upload Total Spent Left Speed Step #35: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 30 373M 0 0 30 112M 0 182M 0:00:02 --:--:-- 0:00:02 181M 85 373M 0 0 85 318M 0 196M 0:00:01 0:00:01 --:--:-- 196M 100 373M 0 0 100 373M 0 184M 0:00:02 0:00:02 --:--:-- 184M Finished Step #35 Starting Step #36 Step #36: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #36: % Total % Received % Xferd Average Speed Time Time Time Current Step #36: Dload Upload Total Spent Left Speed Step #36: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 7384 0 0 100 7384 0 26148 --:--:-- --:--:-- --:--:-- 26091 Finished Step #36 Starting Step #37 Step #37: Already have image (with digest): gcr.io/cloud-builders/curl Step #37: % Total % Received % Xferd Average Speed Time Time Time Current Step #37: Dload Upload Total Spent Left Speed Step #37: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 35 0 0 100 35 0 167 --:--:-- --:--:-- --:--:-- 166 100 35 0 0 100 35 0 167 --:--:-- --:--:-- --:--:-- 166 Finished Step #37 Starting Step #38 Step #38: Already have image: gcr.io/oss-fuzz/tpm2-tss Finished Step #38 PUSH DONE