starting build "2900dec2-87e4-4e49-bc65-dd7c58b2c4df" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: 1f8617e9eb89: Waiting Step #0: 83b59bf73b15: Waiting Step #0: f8c04c40c688: Waiting Step #0: 4e6532c1e162: Waiting Step #0: db8b651e5316: Waiting Step #0: 535476894854: Waiting Step #0: c674838c692e: Waiting Step #0: 04b600c3b42f: Waiting Step #0: f82b90fd3e29: Waiting Step #0: c8254692eae2: Waiting Step #0: 10dce4875af8: Waiting Step #0: 499fab4d4afd: Waiting Step #0: b4e152850fb5: Waiting Step #0: de7e767ef113: Waiting Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: db8b651e5316: Download complete Step #0: c8254692eae2: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/ibmswtpm2/textcov_reports/20240522/fuzz_tpm_server.covreport... Step #1: / [0/1 files][ 0.0 B/ 1.2 MiB] 0% Done / [1/1 files][ 1.2 MiB/ 1.2 MiB] 100% Done Step #1: Operation completed over 1 objects/1.2 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1216 Step #2: -rw-r--r-- 1 root root 1243260 May 22 10:10 fuzz_tpm_server.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 12.29kB Step #4: Step 1/9 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 8bb48e7bd5aa: Waiting Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: a60c1afcc4de: Waiting Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 1bf625c1f2e9: Waiting Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: f9f618c603e5: Waiting Step #4: 51a11501906f: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: 59b333e0d31f: Waiting Step #4: 0d403ab20828: Waiting Step #4: 9f325110a2f2: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 3b79056069ee: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 2af4c62c4868: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 629364863e03: Waiting Step #4: 5363e097ce6b: Waiting Step #4: d2235c9c3e41: Waiting Step #4: b183bf4b4905: Waiting Step #4: edf30144e380: Waiting Step #4: b7f4aba96676: Waiting Step #4: aa7628f757ea: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: f013ccbc22d3: Verifying Checksum Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 3ae4a153df7c: Download complete Step #4: d2235c9c3e41: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: a9c74f632174: Pull complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/9 : ARG SIM_DL_URL=https://downloads.sourceforge.net/project/ibmswtpm2/ibmtpm1332.tar.gz Step #4: ---> Running in 5c806c01d20a Step #4: Removing intermediate container 5c806c01d20a Step #4: ---> e67e8ec8bae0 Step #4: Step 3/9 : RUN apt-get update && apt-get install -y make autoconf automake libtool libssl-dev curl tar g++ Step #4: ---> Running in 79efd1f42d41 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:12 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:13 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:14 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Fetched 22.1 MB in 21s (1039 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: g++ is already the newest version (4:9.3.0-1ubuntu2). Step #4: g++ set to manually installed. Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: curl is already the newest version (7.68.0-1ubuntu2.22). Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.22). Step #4: tar is already the newest version (1.30+dfsg-7ubuntu0.20.04.4). Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 1774 kB of archives. Step #4: After this operation, 12.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 1774 kB in 1s (1504 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container 79efd1f42d41 Step #4: ---> fa7efab60142 Step #4: Step 4/9 : RUN mkdir ibmswtpm2 && cd ibmswtpm2 && curl -sSL "${SIM_DL_URL}" | tar xvz Step #4: ---> Running in 924c05605dd8 Step #4: ./ Step #4: ./src/ Step #4: ./src/CryptSym.h Step #4: ./src/AsymmetricCommands.c Step #4: ./src/TpmBuildSwitches.h Step #4: ./src/NV_spt_fp.h Step #4: ./src/SequenceComplete_fp.h Step #4: ./src/PolicyOR_fp.h Step #4: ./src/PolicyNvWritten_fp.h Step #4: ./src/SessionProcess_fp.h Step #4: ./src/ntc2.c Step #4: ./src/SetPrimaryPolicy_fp.h Step #4: ./src/ReadClock_fp.h Step #4: ./src/PolicyDuplicationSelect_fp.h Step #4: ./src/NV_ReadPublic_fp.h Step #4: ./src/CryptEccKeyExchange.c Step #4: ./src/CommandAudit.c Step #4: ./src/PolicyCounterTimer_fp.h Step #4: ./src/MAC_fp.h Step #4: ./src/BaseTypes.h Step #4: ./src/GetCapability_fp.h Step #4: ./src/CryptCmac.c Step #4: ./src/ChangeEPS_fp.h Step #4: ./src/Rewrap_fp.h Step #4: ./src/AlgorithmTests_fp.h Step #4: ./src/HierarchyControl_fp.h Step #4: ./src/EphemeralCommands.c Step #4: ./src/MAC_Start_fp.h Step #4: ./src/TpmToOsslHash.h Step #4: ./src/BnValues.h Step #4: ./src/Object_spt.c Step #4: ./src/StartupCommands.c Step #4: ./src/_TPM_Hash_Data_fp.h Step #4: ./src/RandomCommands.c Step #4: ./src/HierarchyCommands.c Step #4: ./src/TPMCmdp.c Step #4: ./src/PolicySecret_fp.h Step #4: ./src/DA_fp.h Step #4: ./src/Vendor_TCG_Test_fp.h Step #4: ./src/ActivateCredential_fp.h Step #4: ./src/TPMB.h Step #4: ./src/CryptEccKeyExchange_fp.h Step #4: ./src/ResponseCodeProcessing_fp.h Step #4: ./src/NV_GlobalWriteLock_fp.h Step #4: ./src/Commit_fp.h Step #4: ./src/GetTestResult_fp.h Step #4: ./src/EncryptDecrypt_fp.h Step #4: ./src/NVMem.c Step #4: ./src/Entropy.c Step #4: ./src/ClockCommands.c Step #4: ./src/IntegrityCommands.c Step #4: ./src/SequenceUpdate_fp.h Step #4: ./src/ntc2lib.h Step #4: ./src/CryptRand.h Step #4: ./src/Attest_spt_fp.h Step #4: ./src/Policy_spt.c Step #4: ./src/Time.c Step #4: ./src/Clock.c Step #4: ./src/ntc2_fp.h Step #4: ./src/CryptHash.h Step #4: ./src/_TPM_Init_fp.h Step #4: ./src/HMAC_Start_fp.h Step #4: ./src/Sign_fp.h Step #4: ./src/Startup_fp.h Step #4: ./src/CryptHash_fp.h Step #4: ./src/Manufacture.c Step #4: ./src/EccTestData.h Step #4: ./src/NV_Extend_fp.h Step #4: ./src/ObjectCommands.c Step #4: ./src/PCR_SetAuthValue_fp.h Step #4: ./src/EC_Ephemeral_fp.h Step #4: ./src/Marshal_fp.h Step #4: ./src/IncrementalSelfTest_fp.h Step #4: ./src/Unique.c Step #4: ./src/GpMacros.h Step #4: ./src/Memory_fp.h Step #4: ./src/TpmToOsslSym.h Step #4: ./src/PolicyCommandCode_fp.h Step #4: ./src/EncryptDecrypt_spt.c Step #4: ./src/SymmetricTestData.h Step #4: ./src/TpmTypes.h Step #4: ./src/PCR.c Step #4: ./src/CreatePrimary_fp.h Step #4: ./src/makefile Step #4: ./src/HierarchyChangeAuth_fp.h Step #4: ./src/Global.h Step #4: ./src/TcpServer_fp.h Step #4: ./src/Hierarchy.c Step #4: ./src/PCR_Event_fp.h Step #4: ./src/Power.c Step #4: ./src/CommandDispatchData.h Step #4: ./src/Import_fp.h Step #4: ./src/CryptRand_fp.h Step #4: ./src/makefile11.mak Step #4: ./src/CryptEccMain_fp.h Step #4: ./src/Context_spt_fp.h Step #4: ./src/Power_fp.h Step #4: ./src/RSA_Decrypt_fp.h Step #4: ./src/ExecCommand.c Step #4: ./src/_TPM_Hash_End_fp.h Step #4: ./src/HashTestData.h Step #4: ./src/ContextLoad_fp.h Step #4: ./src/SetCommandCodeAuditStatus_fp.h Step #4: ./src/CryptDes_fp.h Step #4: ./src/TpmToOsslSupport_fp.h Step #4: ./src/Hierarchy_fp.h Step #4: ./src/DuplicationCommands.c Step #4: ./src/Unseal_fp.h Step #4: ./src/Entity_fp.h Step #4: ./src/PolicyNV_fp.h Step #4: ./src/PolicyPassword_fp.h Step #4: ./src/ContextSave_fp.h Step #4: ./src/Session.c Step #4: ./src/TpmFail_fp.h Step #4: ./src/Vendor_TCG_Test.c Step #4: ./src/TcpServerPosix.c Step #4: ./src/EvictControl_fp.h Step #4: ./src/CryptPrime_fp.h Step #4: ./src/ObjectChangeAuth_fp.h Step #4: ./src/ExecCommand_fp.h Step #4: ./src/TpmToOsslDesSupport_fp.h Step #4: ./src/PP_Commands_fp.h Step #4: ./src/CertifyCreation_fp.h Step #4: ./src/ClearControl_fp.h Step #4: ./src/DictionaryCommands.c Step #4: ./src/CryptEccMain.c Step #4: ./src/EncryptDecrypt2_fp.h Step #4: ./src/DictionaryAttackLockReset_fp.h Step #4: ./src/Bits.c Step #4: ./src/ECC_Parameters_fp.h Step #4: ./src/CryptSelfTest.c Step #4: ./src/ntc2lib.c Step #4: ./src/HashCommands.c Step #4: ./src/ReadPublic_fp.h Step #4: ./src/DictionaryAttackParameters_fp.h Step #4: ./src/Hash_fp.h Step #4: ./src/PP.c Step #4: ./src/FlushContext_fp.h Step #4: ./src/ECDH_ZGen_fp.h Step #4: ./src/BnMemory_fp.h Step #4: ./src/Locality_fp.h Step #4: ./src/RunCommand.c Step #4: ./src/CryptHashData.h Step #4: ./src/TpmToOsslMath.c Step #4: ./src/CryptCmac_fp.h Step #4: ./src/Context_spt.c Step #4: ./src/IoBuffers.c Step #4: ./src/Object_fp.h Step #4: ./src/Unmarshal.c Step #4: ./src/PrimeData.c Step #4: ./src/Commands.h Step #4: ./src/PolicyAuthorizeNV_fp.h Step #4: ./src/TpmToOsslDesSupport.c Step #4: ./src/SessionCommands.c Step #4: ./src/BnMath_fp.h Step #4: ./src/GetRandom_fp.h Step #4: ./src/TpmSizeChecks.c Step #4: ./src/Ticket_fp.h Step #4: ./src/NVReserved.c Step #4: ./src/Marshal.c Step #4: ./src/NV.h Step #4: ./src/Handle.c Step #4: ./src/Quote_fp.h Step #4: ./src/CommandCodeAttributes.c Step #4: ./src/CommandDispatcher.c Step #4: ./src/CryptRsa_fp.h Step #4: ./src/CryptPrimeSieve_fp.h Step #4: ./src/CryptEccSignature.c Step #4: ./src/PolicyPCR_fp.h Step #4: ./src/RsaTestData.h Step #4: ./src/Certify_fp.h Step #4: ./src/makefile-common Step #4: ./src/BnConvert.c Step #4: ./src/Bits_fp.h Step #4: ./src/Session_fp.h Step #4: ./src/CapabilityCommands.c Step #4: ./src/TpmError.h Step #4: ./src/PolicyGetDigest_fp.h Step #4: ./src/CryptUtil.c Step #4: ./src/Duplicate_fp.h Step #4: ./src/BnMemory.c Step #4: ./src/Shutdown_fp.h Step #4: ./src/HashSequenceStart_fp.h Step #4: ./src/IoBuffers_fp.h Step #4: ./src/NV_SetBits_fp.h Step #4: ./src/CommandDispatcher_fp.h Step #4: ./src/PolicyAuthorize_fp.h Step #4: ./src/CryptSmac.c Step #4: ./src/AuditCommands.c Step #4: ./src/ClockSet_fp.h Step #4: ./src/BnConvert_fp.h Step #4: ./src/SupportLibraryFunctionPrototypes_fp.h Step #4: ./src/CryptEccSignature_fp.h Step #4: ./src/TpmFail.c Step #4: ./src/NV_spt.c Step #4: ./src/Policy_spt_fp.h Step #4: ./src/NV_Write_fp.h Step #4: ./src/applink.c Step #4: ./src/GetCommandAuditDigest_fp.h Step #4: ./src/NVCommands.c Step #4: ./src/Locality.c Step #4: ./src/Ticket.c Step #4: ./src/PCR_Read_fp.h Step #4: ./src/NV_ReadLock_fp.h Step #4: ./src/CryptTest.h Step #4: ./src/VendorString.h Step #4: ./src/ResponseCodeProcessing.c Step #4: ./src/MakeCredential_fp.h Step #4: ./src/TpmTcpProtocol.h Step #4: ./src/TestingCommands.c Step #4: ./src/GetTime_fp.h Step #4: ./src/PCR_SetAuthPolicy_fp.h Step #4: ./src/HMAC_fp.h Step #4: ./src/SessionProcess.c Step #4: ./src/Object_spt_fp.h Step #4: ./src/ContextCommands.c Step #4: ./src/TpmToOsslMath_fp.h Step #4: ./src/TestParms_fp.h Step #4: ./src/DA.c Step #4: ./src/KdfTestData.h Step #4: ./src/PolicyCpHash_fp.h Step #4: ./src/AttestationCommands.c Step #4: ./src/CryptDes.c Step #4: ./src/PPPlat.c Step #4: ./src/PropertyCap_fp.h Step #4: ./src/SigningCommands.c Step #4: ./src/StirRandom_fp.h Step #4: ./src/Attest_spt.c Step #4: ./src/EventSequenceComplete_fp.h Step #4: ./src/PolicyRestart_fp.h Step #4: ./src/makefile.mak Step #4: ./src/ManagementCommands.c Step #4: ./src/makefile.mac Step #4: ./src/PolicyNameHash_fp.h Step #4: ./src/LibSupport.h Step #4: ./src/CryptPrimeSieve.c Step #4: ./src/CryptSelfTest_fp.h Step #4: ./src/CryptDataEcc.c Step #4: ./src/SetAlgorithmSet_fp.h Step #4: ./src/Memory.c Step #4: ./src/AlgorithmTests.c Step #4: ./src/CommandCodeAttributes_fp.h Step #4: ./src/CryptRsa.h Step #4: ./src/NV_Increment_fp.h Step #4: ./src/Unmarshal_fp.h Step #4: ./src/PRNG_TestVectors.h Step #4: ./src/MathOnByteBuffers.c Step #4: ./src/NV_UndefineSpace_fp.h Step #4: ./src/CryptRsa.c Step #4: ./src/Create_fp.h Step #4: ./src/TpmToOsslSupport.c Step #4: ./src/LocalityPlat.c Step #4: ./src/PolicyLocality_fp.h Step #4: ./src/NV_UndefineSpaceSpecial_fp.h Step #4: ./src/NVDynamic.c Step #4: ./src/PCR_Reset_fp.h Step #4: ./src/Clear_fp.h Step #4: ./src/RsaKeyCache.c Step #4: ./src/SelfTest_fp.h Step #4: ./src/Platform_fp.h Step #4: ./src/CryptEcc.h Step #4: ./src/EncryptDecrypt_spt_fp.h Step #4: ./src/CommandAttributes.h Step #4: ./src/Tpm.h Step #4: ./src/CreateLoaded_fp.h Step #4: ./src/EACommands.c Step #4: ./src/PropertyCap.c Step #4: ./src/CommandAttributeData.h Step #4: ./src/makefile11 Step #4: ./src/TpmSizeChecks_fp.h Step #4: ./src/ZGen_2Phase_fp.h Step #4: ./src/RsaKeyCache_fp.h Step #4: ./src/Response_fp.h Step #4: ./src/NV_ChangeAuth_fp.h Step #4: ./src/InternalRoutines.h Step #4: ./src/SelfTest.h Step #4: ./src/CryptSym.c Step #4: ./src/Manufacture_fp.h Step #4: ./src/Simulator_fp.h Step #4: ./src/PlatformData.h Step #4: ./src/LoadExternal_fp.h Step #4: ./src/PlatformData.c Step #4: ./src/PolicySigned_fp.h Step #4: ./src/PCR_Extend_fp.h Step #4: ./src/NV_DefineSpace_fp.h Step #4: ./src/Object.c Step #4: ./src/TcpServer.c Step #4: ./src/NVReserved_fp.h Step #4: ./src/SymmetricCommands.c Step #4: ./src/Response.c Step #4: ./src/PolicyPhysicalPresence_fp.h Step #4: ./src/Load_fp.h Step #4: ./src/TPMCmds.c Step #4: ./src/Handle_fp.h Step #4: ./src/BnEccData.c Step #4: ./src/Entity.c Step #4: ./src/PCR_Allocate_fp.h Step #4: ./src/Cancel.c Step #4: ./src/CompilerDependencies.h Step #4: ./src/CryptUtil_fp.h Step #4: ./src/StartAuthSession_fp.h Step #4: ./src/CryptPrime.c Step #4: ./src/PowerPlat.c Step #4: ./src/NV_Certify_fp.h Step #4: ./src/CryptHash.c Step #4: ./src/NV_WriteLock_fp.h Step #4: ./src/ChangePPS_fp.h Step #4: ./src/NV_Read_fp.h Step #4: ./src/CryptSym_fp.h Step #4: ./src/SymmetricTest.h Step #4: ./src/CommandAudit_fp.h Step #4: ./src/CryptSmac_fp.h Step #4: ./src/MathOnByteBuffers_fp.h Step #4: ./src/NVDynamic_fp.h Step #4: ./src/ClockRateAdjust_fp.h Step #4: ./src/AlgorithmCap.c Step #4: ./src/VerifySignature_fp.h Step #4: ./src/TpmToOsslMath.h Step #4: ./src/CryptRand.c Step #4: ./src/BnMath.c Step #4: ./src/RSA_Encrypt_fp.h Step #4: ./src/ECDH_KeyGen_fp.h Step #4: ./src/CryptHashData.c Step #4: ./src/_TPM_Hash_Start_fp.h Step #4: ./src/PP_fp.h Step #4: ./src/AlgorithmCap_fp.h Step #4: ./src/PolicyTicket_fp.h Step #4: ./src/Capabilities.h Step #4: ./src/PolicyTemplate_fp.h Step #4: ./src/TcpServerPosix_fp.h Step #4: ./src/Implementation.h Step #4: ./src/Global.c Step #4: ./src/GetSessionAuditDigest_fp.h Step #4: ./src/Time_fp.h Step #4: ./src/PolicyAuthValue_fp.h Step #4: ./src/PCR_fp.h Step #4: ./src/swap.h Step #4: ./tpmvstudio/ Step #4: ./tpmvstudio/tpm_server/ Step #4: ./tpmvstudio/tpm_server/tpm_server.vcxproj Step #4: ./tpmvstudio/tpm_server/tpm_server.sln Step #4: ./tpmvstudio/tpm_server/tpm_server.vcxproj.filters Step #4: ./ibmtpm.doc Step #4: ./LICENSE Step #4: Removing intermediate container 924c05605dd8 Step #4: ---> 1c17a95e841c Step #4: Step 5/9 : WORKDIR ibmswtpm2/src Step #4: ---> Running in 514d03105b88 Step #4: Removing intermediate container 514d03105b88 Step #4: ---> 398d5199ad70 Step #4: Step 6/9 : COPY build.sh $SRC/ Step #4: ---> e3a289a9c561 Step #4: Step 7/9 : COPY fuzzer.cc ./ Step #4: ---> fb8ee95f1d0c Step #4: Step 8/9 : COPY no_writes.patch $SRC/ Step #4: ---> 8d0ae8faf2f8 Step #4: Step 9/9 : RUN patch -p1 < $SRC/no_writes.patch Step #4: ---> Running in 7c2e4ff73480 Step #4: patching file CompilerDependencies.h Step #4: patching file GpMacros.h Step #4: patching file TPMCmds.c Step #4: patching file TcpServerPosix.c Step #4: patching file makefile Step #4: Removing intermediate container 7c2e4ff73480 Step #4: ---> e9b04c792f8a Step #4: Successfully built e9b04c792f8a Step #4: Successfully tagged gcr.io/oss-fuzz/ibmswtpm2:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/ibmswtpm2 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileFfPOZO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileFfPOZO Step #5 - "srcmap": + rm /tmp/fileFfPOZO Step #5 - "srcmap": {} Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmCap.c -o AlgorithmCap.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmTests.c -o AlgorithmTests.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AsymmetricCommands.c -o AsymmetricCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Attest_spt.c -o Attest_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AttestationCommands.c -o AttestationCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AuditCommands.c -o AuditCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Bits.c -o Bits.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnConvert.c -o BnConvert.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnEccData.c -o BnEccData.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnMath.c -o BnMath.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnMemory.c -o BnMemory.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Cancel.c -o Cancel.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CapabilityCommands.c -o CapabilityCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Clock.c -o Clock.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ClockCommands.c -o ClockCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandAudit.c -o CommandAudit.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandCodeAttributes.c -o CommandCodeAttributes.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandDispatcher.c -o CommandDispatcher.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ContextCommands.c -o ContextCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Context_spt.c -o Context_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptDes.c -o CryptDes.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptCmac.c -o CryptCmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccKeyExchange.c -o CryptEccKeyExchange.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccMain.c -o CryptEccMain.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccSignature.c -o CryptEccSignature.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptHash.c -o CryptHash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptHashData.c -o CryptHashData.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrime.c -o CryptPrime.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrimeSieve.c -o CryptPrimeSieve.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptRand.c -o CryptRand.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptRsa.c -o CryptRsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSelfTest.c -o CryptSelfTest.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSmac.c -o CryptSmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSym.c -o CryptSym.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from BnConvert.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hIn file included from BnEccData.c::129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTIn file included from ED Step #6 - "compile-libfuzzer-introspector-x86_64": | 63: Step #6 - "compile-libfuzzer-introspector-x86_64": AsymmetricCommands.cIn file included from ./Tpm.h ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ::./CryptHash.h71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h::9384:: Step #6 - "compile-libfuzzer-introspector-x86_64": 27: note: 62expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | ./CryptHash.h#:129:define5 S: MAC_warning: In file included from IAttestationCommands.cM:P62macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: Step #6 - "compile-libfuzzer-introspector-x86_64": L Step #6 - "compile-libfuzzer-introspector-x86_64": EMEIn file included from N129T | ./Tpm.h#:i71f: Step #6 - "compile-libfuzzer-introspector-x86_64": EIn file included from ./Global.hD S(d:84efMA: Step #6 - "compile-libfuzzer-introspector-x86_64": C_i./CryptHash.hnIn file included from e:dI129 M:TP5PLM:_ CCE_BnMath.cMMAENC TE:|D64|: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: In file included from  macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]d|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ef./Tpm.h:In file included from i71 : Step #6 - "compile-libfuzzer-introspector-x86_64": AlgorithmTests.c:In file included from 66./Global.h: Step #6 - "compile-libfuzzer-introspector-x86_64": :In file included from 84./Tpm.h: Step #6 - "compile-libfuzzer-introspector-x86_64": :In file included from 71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./CryptHash.h:./Global.h:129:5./CryptHash.h: 84: Step #6 - "compile-libfuzzer-introspector-x86_64": :93:27./Tpm.h: ./CryptHash.h:129:5: note: warning: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: 93 | #def Step #6 - "compile-libfuzzer-introspector-x86_64": ine SMA 129C71129_: Step #6 - "compile-libfuzzer-introspector-x86_64": | In file included from #n./Global.hi | :fe84# diSf MTAC_IMPLEMIENwarning: MPLmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]EM Step #6 - "compile-libfuzzer-introspector-x86_64": ENTED (d e129f | i#niefd STMPAMC__CICM_PMLAECM E|N|T EdDef Step #6 - "compile-libfuzzer-introspector-x86_64": i n| ed ^ : Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": TP./CryptHash.hM_:./CryptHash.hC :129C93::527:T:S E D Step #6 - "compile-libfuzzer-introspector-x86_64": warning: note: | expanded from macro 'SMAC_IMPLEMENTED'macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": M Step #6 - "compile-libfuzzer-introspector-x86_64": A 93 | ^# Step #6 - "compile-libfuzzer-introspector-x86_64": def Ci129n | e# SM_AMCA_CI_MP_LiEfM ENSTMEADC _(IdMePfLiEnSMetEdaN rTTtEP)DM_ Step #6 - "compile-libfuzzer-introspector-x86_64": | IP./CryptHash.hM_ ^MC Step #6 - "compile-libfuzzer-introspector-x86_64": C:_In file included from MPA./CryptHash.hC93:_:L93SE:Bits.ct27aM:27rE In file included from :tCommandAudit.cN ):T66E Step #6 - "compile-libfuzzer-introspector-x86_64": note: : Step #6 - "compile-libfuzzer-introspector-x86_64": D In file included from :| expanded from macro 'SMAC_IMPLEMENTED'./Tpm.h Step #6 - "compile-libfuzzer-introspector-x86_64":  ^: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 71| : Step #6 - "compile-libfuzzer-introspector-x86_64":  In file included from ^93./Global.h | Step #6 - "compile-libfuzzer-introspector-x86_64": CCnote: _Mexpanded from macro 'SMAC_IMPLEMENTED'A69: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hIn file included from : Step #6 - "compile-libfuzzer-introspector-x86_64": ./Tpm.h129 ::71:5: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from :84./Global.h : Step #6 - "compile-libfuzzer-introspector-x86_64": :#84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hwarning: :d./CryptHash.hef./CryptHash.hi:n93e: Step #6 - "compile-libfuzzer-introspector-x86_64": 27S:M AC_ note: I93M | PL#EMdexpanded from macro 'SMAC_IMPLEMENTED'EeNfTiEnDe (SdMeAfCi_neCd Step #6 - "compile-libfuzzer-introspector-x86_64": | 129|T P:93dM:5 | e#fdi:n emacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]de warning: TP Step #6 - "compile-libfuzzer-introspector-x86_64": M_./CryptHash.hCC_Mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]AC Step #6 - "compile-libfuzzer-introspector-x86_64": _S129IMP L129E | M#:E93i:N49:T| fE D  S(note: expanded from macro 'SMAC_IMPLEMENTED'_d Step #6 - "compile-libfuzzer-introspector-x86_64": ef tM ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 93a | rC5:Cf _Mwarning: AC_IMPLEMiEnNeTEAC#d eftiSn./CryptHash.hM:A129eC _SIMMiPmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]nAe LEMENTEDIn file included from (define)In file included from dAlgorithmCap.c Step #6 - "compile-libfuzzer-introspector-x86_64": :T 67P| M: Step #6 - "compile-libfuzzer-introspector-x86_64": _In file included from ^./Tpm.h Step #6 - "compile-libfuzzer-introspector-x86_64": :71C: Step #6 - "compile-libfuzzer-introspector-x86_64": CIn file included from _./Global.hM:A84C ./CryptHash.h|:|129 :d5e:f inewarning: d Tmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]PM_ Step #6 - "compile-libfuzzer-introspector-x86_64": CC_Md./CryptHash.hAC:_ 93ST:P49M:_ CCt_anote: expanded from macro 'SMAC_IMPLEMENTED'rCt Step #6 - "compile-libfuzzer-introspector-x86_64": )_ |I93 Step #6 - "compile-libfuzzer-introspector-x86_64": M | D|#| dde Step #6 - "compile-libfuzzer-introspector-x86_64": ^ ef Step #6 - "compile-libfuzzer-introspector-x86_64": | fiin ^nee ./CryptHash.hd Step #6 - "compile-libfuzzer-introspector-x86_64": : S129TM:PA5MC:_./CryptHash.h_ C:IMC93P_:warning: LM27EA:MC macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]E_NS Step #6 - "compile-libfuzzer-introspector-x86_64": TtEaDr ./CryptHash.ht(:)Pd93:Le Step #6 - "compile-libfuzzer-introspector-x86_64": 49Ef :Mi| EnNe ^Tnote: d Step #6 - "compile-libfuzzer-introspector-x86_64": E Dexpanded from macro 'SMAC_IMPLEMENTED'T (P Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:d:5: warning: : Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]129: Step #6 - "compile-libfuzzer-introspector-x86_64": 5M: ./CryptHash.hA:warning: C93 :|49macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]|: Step #6 - "compile-libfuzzer-introspector-x86_64": defnote: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | i #n93ie | fd# dSTeMPfAMi_nCeCC __ISMMMAPACLC_E_SMItEMaNPrTLtE)EDM Step #6 - "compile-libfuzzer-introspector-x86_64": E Step #6 - "compile-libfuzzer-introspector-x86_64": N | T| E ^D ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": (defi./CryptHash.hn:e./CryptHash.h93d:: 12927T:P:5M :_ CCnote: _warning: Mexpanded from macro 'SMAC_IMPLEMENTED'AC Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] M93 Step #6 - "compile-libfuzzer-introspector-x86_64": | # de./CryptHash.h93f_: | iC93#nC:de_49e M:fSA In file included from iMCnCapabilityCommands.cA e:C| 62_|S: Step #6 - "compile-libfuzzer-introspector-x86_64": IMIn file included from MAIn file included from ./Tpm.hPAttest_spt.cC:L:_ I71E62dM: Step #6 - "compile-libfuzzer-introspector-x86_64": M: Step #6 - "compile-libfuzzer-introspector-x86_64": ePIn file included from EIn file included from fL./Global.hN:./Tpm.hiET84:nME: Step #6 - "compile-libfuzzer-introspector-x86_64": 71eED: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hdN In file included from T(./Global.hTEd:eDf84i : Step #6 - "compile-libfuzzer-introspector-x86_64": n(ed./CryptHash.hde: f1295Ti:Pn5:Me: _d note: Step #6 - "compile-libfuzzer-introspector-x86_64": C In file included from TCBnMemory.cwarning: P_:MM expanded from macro 'SMAC_IMPLEMENTED'66_A129: Step #6 - "compile-libfuzzer-introspector-x86_64": | macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]CCIn file included from #C./Tpm.h|i Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": _:|fM71 : Step #6 - "compile-libfuzzer-introspector-x86_64": d A./CryptHash.hC93In file included from eS: | ./Global.hfM93|#:iA:|d84nC49 e: Step #6 - "compile-libfuzzer-introspector-x86_64": e_:dfdI ei./CryptHash.h Mfn:TPie129PLnote: n :MEe5_SMexpanded from macro 'SMAC_IMPLEMENTED':CME CdAN Step #6 - "compile-libfuzzer-introspector-x86_64": _ CTMwarning: T_EA93PIDC | MM_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]_P Step #6 - "compile-libfuzzer-introspector-x86_64": SC# t Step #6 - "compile-libfuzzer-introspector-x86_64": CLd| a_EerMMf ^t AEi Step #6 - "compile-libfuzzer-introspector-x86_64": )129CNn | _Te Step #6 - "compile-libfuzzer-introspector-x86_64": #SiE tfa./CryptHash.hDS| r: St93(M ^MA:d) Step #6 - "compile-libfuzzer-introspector-x86_64": AC27eC_:f Step #6 - "compile-libfuzzer-introspector-x86_64": _I ./CryptHash.hi IM:n| eMP129dPnote: : ^ L5 Step #6 - "compile-libfuzzer-introspector-x86_64": TEexpanded from macro 'SMAC_IMPLEMENTED':PLM MEE Step #6 - "compile-libfuzzer-introspector-x86_64": _MNCCE Twarning: _N93EMT | DAEC# macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]Dd|(e|d Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": f e id./CryptHash.hnf| e:eif93 ni: ^en49 Step #6 - "compile-libfuzzer-introspector-x86_64": dAuditCommands.ce: d: T 62eSMACf_iInMePdL ETMPEM|NTPnote: In file included from :MClockCommands.cexpanded from macro 'SMAC_IMPLEMENTED'_129:C Step #6 - "compile-libfuzzer-introspector-x86_64": :PMT_PM_CC_./CryptHash.hMA: Step #6 - "compile-libfuzzer-introspector-x86_64": :C93_In file included from :S./Tpm.h27t_| defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CommandDispatcher.c:78: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptDes.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h129: | 71#: Step #6 - "compile-libfuzzer-introspector-x86_64": iIn file included from f./Global.h: SMAC84: Step #6 - "compile-libfuzzer-introspector-x86_64": _IM./CryptHash.h:129:5: PLwarning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]EM Step #6 - "compile-libfuzzer-introspector-x86_64": E 129 | #ifN TSED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./CryptHash.hCommandCodeAttributes.c::12966:: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^In file included from Step #6 - "compile-libfuzzer-introspector-x86_64": ContextCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hIn file included from :./Tpm.h93::71: Step #6 - "compile-libfuzzer-introspector-x86_64": 27In file included from :./Global.h :84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129E | #Di f( 62dSMeC: Step #6 - "compile-libfuzzer-introspector-x86_64": AfCIn file included from i_./Tpm.hnIMe:warning: d P571 93L: Step #6 - "compile-libfuzzer-introspector-x86_64": T | CE:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]PIn file included from #M M./Global.hCdE: Step #6 - "compile-libfuzzer-introspector-x86_64": _:_note: eNC84 Ma f:CTwarning: : Step #6 - "compile-libfuzzer-introspector-x86_64": 129ir_ME715 | ntM:DAnote: Anote: Cmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": _expanded from macro 'SMAC_IMPLEMENTED'| M Step #6 - "compile-libfuzzer-introspector-x86_64": || A C ^ Step #6 - "compile-libfuzzer-introspector-x86_64": d_ Step #6 - "compile-libfuzzer-introspector-x86_64": 129e 93 | S | f./CryptHash.h#t#i:dain93erfe :SMftd27Ai) :CnT _e Step #6 - "compile-libfuzzer-introspector-x86_64": P I M| note: MS_Pexpanded from macro 'SMAC_IMPLEMENTED'MC ^LAC Step #6 - "compile-libfuzzer-introspector-x86_64": E Step #6 - "compile-libfuzzer-introspector-x86_64": C_M_M EIA93NMTC | P#_LdESEeDtMfaEri Step #6 - "compile-libfuzzer-introspector-x86_64": Nn etT| E DS)M A ^(C Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": d_ eI| fMi./CryptHash.hP ^n:L Step #6 - "compile-libfuzzer-introspector-x86_64": e93E:dM27E N:TTE P./CryptHash.hDM: _129(note: C:dC5eexpanded from macro 'SMAC_IMPLEMENTED'_:fM i Step #6 - "compile-libfuzzer-introspector-x86_64": AnCe warning: d|  |93T | macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]Pd#Med Step #6 - "compile-libfuzzer-introspector-x86_64": _feCifCn_i./CryptHash.heMn:dAe93 C :T S49P|M:M| A_dCeCC_fIn file included from note: _IiCryptEccSignature.cMMA:expanded from macro 'SMAC_IMPLEMENTED'nPeC64Ld_: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": E SIn file included from MTt ./Tpm.hEa93:Nr | 71AtTexpanded from macro 'SMAC_IMPLEMENTED'#: Step #6 - "compile-libfuzzer-introspector-x86_64": )Ed In file included from De Step #6 - "compile-libfuzzer-introspector-x86_64": ./Global.h: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": f: (CIn file included from i8493| ./CryptHash.hd_: Step #6 - "compile-libfuzzer-introspector-x86_64": | #edIn./Global.h ^fe:e:#./CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": if129 )84:ni:S: Step #6 - "compile-libfuzzer-introspector-x86_64": 129en5M:d:eA./CryptHash.h./CryptHash.h: :C129TS129:PMe5Mwarning: Ai: _Cf SC_ IMMACSP_CMMwarning: L_AAEICCMmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]M _EP|IN Step #6 - "compile-libfuzzer-introspector-x86_64": L|MTE PEMdLDEeE NfM (TE129dEeiN | warning: DfnT# ieexpanded from macro 'SMAC_IMPLEMENTED'Ei(PndDfCmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]de  Step #6 - "compile-libfuzzer-introspector-x86_64": ed Step #6 - "compile-libfuzzer-introspector-x86_64": TT P Step #6 - "compile-libfuzzer-introspector-x86_64": Sf P|M MiMn5|_| A_MeC : _CCCdd ^P:5: 93macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: warning: _macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]IM Step #6 - "compile-libfuzzer-introspector-x86_64": PLC EM129_E | MN#ATiCEf_D SS_tM Step #6 - "compile-libfuzzer-introspector-x86_64": MA AC | C_eIT ^MPf Step #6 - "compile-libfuzzer-introspector-x86_64": PiLnEeaMEdr./CryptHash.hN :TT93EP:DM27_t: Step #6 - "compile-libfuzzer-introspector-x86_64": ) C | C_ ^Mnote: Step #6 - "compile-libfuzzer-introspector-x86_64": ACexpanded from macro 'SMAC_IMPLEMENTED'_S./CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": tI:a 93rM93:t Step #6 - "compile-libfuzzer-introspector-x86_64": P | 27)L:#E LdM Step #6 - "compile-libfuzzer-introspector-x86_64": eE E./CryptHash.hfN| Mnote: :iTE93NnE ^expanded from macro 'SMAC_IMPLEMENTED':TeD Step #6 - "compile-libfuzzer-introspector-x86_64": 27 Step #6 - "compile-libfuzzer-introspector-x86_64": E :DS(M dAe93 Step #6 - "compile-libfuzzer-introspector-x86_64": Cf | # _inote: nd| IeeMexpanded from macro 'SMAC_IMPLEMENTED'dfIn file included from ^P Step #6 - "compile-libfuzzer-introspector-x86_64": iCryptEccMain.c Step #6 - "compile-libfuzzer-introspector-x86_64": LTn :EPe Step #6 - "compile-libfuzzer-introspector-x86_64": 9364M | ./CryptHash.h : Step #6 - "compile-libfuzzer-introspector-x86_64": E#:SIn file included from M| M_ | CCIn file included from _MACContext_spt.c_S:t63a: Step #6 - "compile-libfuzzer-introspector-x86_64": rIn file included from t./Tpm.h):71 Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from | ./Global.h: ^84 Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5:./CryptHash.h :129:warning: 5: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | ./CryptHash.h#:i93f: 49S:M AC_note: IMexpanded from macro 'SMAC_IMPLEMENTED'PL Step #6 - "compile-libfuzzer-introspector-x86_64": EMENT E93D | # Step #6 - "compile-libfuzzer-introspector-x86_64": d e| fi ^n Step #6 - "compile-libfuzzer-introspector-x86_64": e SM./CryptHash.hA:C93_:I27M:P LEMnote: ENexpanded from macro 'SMAC_IMPLEMENTED'TE Step #6 - "compile-libfuzzer-introspector-x86_64": D (93d | e#fdienfeidn eT PSMM_ACCC__IMMAPCL E|M|E NdTeEfDi n(edde fTiPnMe_dC CT_PMMA_CC_CS_tMaArCt )|| Step #6 - "compile-libfuzzer-introspector-x86_64": d| ef ^i Step #6 - "compile-libfuzzer-introspector-x86_64": ned TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_ MAC 129| | | #macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]dieff Step #6 - "compile-libfuzzer-introspector-x86_64": iSnMe./CryptHash.hAd:C 93T_:PI49MM:_P CLCE_Mnote: MEANexpanded from macro 'SMAC_IMPLEMENTED'CT_ Step #6 - "compile-libfuzzer-introspector-x86_64": ESDta Step #6 - "compile-libfuzzer-introspector-x86_64": r93 t | | )# ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #defi ne SMAC_IMPLEMENTED (d|e|f ined dTePM_CC_MAC f|| definined TPM_CeCd_ MTAPCM__SCtCa_rMtA)C_S Step #6 - "compile-libfuzzer-introspector-x86_64": t a| rt ^) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptPrimeSieve.c:64: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IIn file included from MCryptRand.cP:L62E: Step #6 - "compile-libfuzzer-introspector-x86_64": MIn file included from E./Tpm.hN:T71E: Step #6 - "compile-libfuzzer-introspector-x86_64": DIn file included from ./Global.h :(84d: Step #6 - "compile-libfuzzer-introspector-x86_64": ef./CryptHash.hi:n129e:d5 :T PM_warning: CC_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]MA Step #6 - "compile-libfuzzer-introspector-x86_64": C || 129defi | n#eidf TSPMMA_CC_CI_MMPALCE_MSEtNaTrEtD) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:./CryptHash.h93::12927::5 : note: warning: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #./CryptHash.hd:e93f:i49n:e SMnote: ACexpanded from macro 'SMAC_IMPLEMENTED'_I Step #6 - "compile-libfuzzer-introspector-x86_64": MP L93E | M#ENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptHash.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMdAeCf_i Step #6 - "compile-libfuzzer-introspector-x86_64": neIM MPSL_MENCAMCET_dNEMT93ADCEC: _D 49(I|:dM./Tpm.h:71A: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from C./Global.h_:I84M: Step #6 - "compile-libfuzzer-introspector-x86_64": PLE./CryptHash.h:M129E:N5T:EIn file included from  DCryptHashData.c./CryptHash.h ::(63warning: d: Step #6 - "compile-libfuzzer-introspector-x86_64": eIn file included from 93f:./Tpm.hmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]i27:n:71 Step #6 - "compile-libfuzzer-introspector-x86_64": e: Step #6 - "compile-libfuzzer-introspector-x86_64": dIn file included from ./Global.h T:P12984M | : Step #6 - "compile-libfuzzer-introspector-x86_64": _#Ci./CryptHash.hfC: _129SMM:AA5CC: _ |I| ^In file included from M Step #6 - "compile-libfuzzer-introspector-x86_64": CryptEccKeyExchange.cPwarning: dLeEf#macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]./CryptHash.hM_CCd_eeMfAiCnfie Step #6 - "compile-libfuzzer-introspector-x86_64": n eS M| ASC| ^M_ Step #6 - "compile-libfuzzer-introspector-x86_64": A ICdM_ePfiIL./CryptHash.hEME M:NP93TL:EE27note: DM: Eexpanded from macro 'SMAC_IMPLEMENTED' (NdT Step #6 - "compile-libfuzzer-introspector-x86_64": eE fD93i | note: n(#dedexpanded from macro 'SMAC_IMPLEMENTED'edfei f Step #6 - "compile-libfuzzer-introspector-x86_64": nTiePn M eIn file included from S_M93dCA | CryptPrime.cCC#T:__dP63MIeM: Step #6 - "compile-libfuzzer-introspector-x86_64": AM_In file included from C./Tpm.hPC :L71C|_E: Step #6 - "compile-libfuzzer-introspector-x86_64": |MMIn file included from AEdC./Global.hNe :Tf|Ei|Dn ed(ded feeTifnPiPfneeMidd_ n CeTT| CdPP_ MM_ ^MT_C Step #6 - "compile-libfuzzer-introspector-x86_64": APCCCMC____MSACC Mt./CryptHash.hC|Aa:_|Cr129M _t:AdSe)5Ctf: ai Step #6 - "compile-libfuzzer-introspector-x86_64": |rne |t d| )dwarning: eT ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fP Step #6 - "compile-libfuzzer-introspector-x86_64": imacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]M| n_e Step #6 - "compile-libfuzzer-introspector-x86_64": C ^dC Step #6 - "compile-libfuzzer-introspector-x86_64":  _./CryptHash.hTM:PA93MC:__49CS:Ct./CryptHash.h _a:Mr129At:)note: C Step #6 - "compile-libfuzzer-introspector-x86_64": 5_ :| expanded from macro 'SMAC_IMPLEMENTED'  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Stwarning: a r93tmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": | )#de./CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": f: i93| n:e49 ^ : Step #6 - "compile-libfuzzer-introspector-x86_64": S MACnote: _IMexpanded from macro 'SMAC_IMPLEMENTED'./CryptHash.hP:L Step #6 - "compile-libfuzzer-introspector-x86_64": 129E:M E593N: | T #EdDe warning: f(idnemacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]ef i Step #6 - "compile-libfuzzer-introspector-x86_64": SnMeA./CryptHash.hCd:_ 93IT:MP49PM:_L CECM_Enote: MNAexpanded from macro 'SMAC_IMPLEMENTED'TCE Step #6 - "compile-libfuzzer-introspector-x86_64": D| |( dd93ee | ff#iidnneeefddi nTTePP MMS__MCCACCC___MMIAAMCCP_ LS|Et|Ma ErdNteT)fEiD Step #6 - "compile-libfuzzer-introspector-x86_64": n e(| dd ^eTf Step #6 - "compile-libfuzzer-introspector-x86_64": PiMn_eCdC _TMPAMC__CSCt_aMrAtC) | Step #6 - "compile-libfuzzer-introspector-x86_64": | | de ^f Step #6 - "compile-libfuzzer-introspector-x86_64": ined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": nnote: eexpanded from macro 'SMAC_IMPLEMENTED'd Step #6 - "compile-libfuzzer-introspector-x86_64": TPM_ C93C | _#MdAeCf_iSntea rStM)AC Step #6 - "compile-libfuzzer-introspector-x86_64": _ I| MP ^ Step #6 - "compile-libfuzzer-introspector-x86_64": LEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptCmac.c:69: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM:_C63C: Step #6 - "compile-libfuzzer-introspector-x86_64": _In file included from M./Tpm.hA:C71 : Step #6 - "compile-libfuzzer-introspector-x86_64": |In file included from |./Global.h :de84f: Step #6 - "compile-libfuzzer-introspector-x86_64": in./CryptHash.he:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129d | #TMiPf:M _S129CM:CAE5_C:M_A ICM_PSLwarning: tEaMrEmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]ti) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": n| e./CryptHash.hd: ^ 93 Step #6 - "compile-libfuzzer-introspector-x86_64": :49: note: expanded from macro 'SMAC_IMPLEMENTED'T Step #6 - "compile-libfuzzer-introspector-x86_64": PM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMA Step #6 - "compile-libfuzzer-introspector-x86_64": C_IMP 129L | E#ifd SefinMAC_IMPe SLMEMAECN_TEIDM Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:P27L: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  f|| d84: Step #6 - "compile-libfuzzer-introspector-x86_64": L./CryptHash.h:129:E5MNENTNTEEDD  Step #6 - "compile-libfuzzer-introspector-x86_64": T ED Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 93./CryptHash.h:93:27M:: E ./CryptHash.hNTnote: Ewarning: D expanded from macro 'SMAC_IMPLEMENTED'( | dmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]# Step #6 - "compile-libfuzzer-introspector-x86_64": efdEi n93ie | de#ndeef: fSiiM nATnCe_e 93dISM MPATLP:EM27M_ECNCT_EMDA C(_dStart)ef Step #6 - "compile-libfuzzer-introspector-x86_64": i n| ed ^ Step #6 - "compile-libfuzzer-introspector-x86_64": TPM_CC_MAC || defined TPM_CC_MACIn file included from _CryptSmac.cS:t69a: Step #6 - "compile-libfuzzer-introspector-x86_64": rIn file included from t./Tpm.h):71: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h| :84 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptSelfTest.c:73: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPMIn file included from _CC_MACryptRsa.c:69: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": (MENTEDd ee(dfeifnfi Step #6 - "compile-libfuzzer-introspector-x86_64": ened PTPM_ CC129M | C#_i_:_MfCIC M_SMnote: :expanded from macro 'SMAC_IMPLEMENTED'iA Step #6 - "compile-libfuzzer-introspector-x86_64": AC | n|e d warning: e93 | f#macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]de Step #6 - "compile-libfuzzer-introspector-x86_64": fined TP M129 | #if SMAC__CCCIS_MPMMPAALC || EMined TPM_CC_M_AC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": CLS MAdC_eIfMiPnL|eEE|d M NTEdTPNETDED Step #6 - "compile-libfuzzer-introspector-x86_64": ( dMe| e_ffCMiiCnAC_Cn_eMId_AMI PMTLPEPLMMEE_MNCETCNE_TDMEA Step #6 - "compile-libfuzzer-introspector-x86_64": C |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:S93:27t:a rE ^MD Step #6 - "compile-libfuzzer-introspector-x86_64": E N(TdEe./CryptHash.h:D93:27:  (note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": d e93f | #innote: eexpanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": d 93 | T#PdMe_fCiCIn file included from n_CryptSym.ceM: A68SC: Step #6 - "compile-libfuzzer-introspector-x86_64": MIn file included from |A./Tpm.h|C: _71d: Step #6 - "compile-libfuzzer-introspector-x86_64": eIn file included from d./Global.hef:fi84in: Step #6 - "compile-libfuzzer-introspector-x86_64": need./CryptHash.h :ST129MPAM:C_5_C:IC M_PMLAwarning: C_ISMtmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]PaLrEtM)EN Step #6 - "compile-libfuzzer-introspector-x86_64": CT Ee| _SEtMaErN tT)ED Step #6 - "compile-libfuzzer-introspector-x86_64": (d|e|f idneefdi nTetPdMfined TPM_CC_MAC || defined TPM_CC_MAC Step #6 - "compile-libfuzzer-introspector-x86_64": _S ^t a129 | r#if S Step #6 - "compile-libfuzzer-introspector-x86_64": MAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": | ./CryptHash.h:129 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 5: _warning: Cmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]C_ Step #6 - "compile-libfuzzer-introspector-x86_64": M./CryptHash.hA:C93 :|49|:  note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | )TP Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": M_C./CryptHash.h:129:5:C _MACD_S (defined Tdta PM_TCPtC_drefin#te)d TMPMA_CC C|_|M AdeCfi_neSd ./CryptHash.hTPM: Step #6 - "compile-libfuzzer-introspector-x86_64": _129CC_MA C_| St)aMrt_)C Step #6 - "compile-libfuzzer-introspector-x86_64": |  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": C_./CryptHash.h:MA129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": t./CryptHash.ha:r93:C49_:S tnote: texpanded from macro 'SMAC_IMPLEMENTED') Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^a Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define ./CryptHash.hSr:M129tA:)C5_: Step #6 - "compile-libfuzzer-introspector-x86_64": I M| P ^L Step #6 - "compile-libfuzzer-introspector-x86_64": EMEwarning: NTmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]ED Step #6 - "compile-libfuzzer-introspector-x86_64": (./CryptHash.hd:e93:f49:i nednote:  expanded from macro 'SMAC_IMPLEMENTED'TP Step #6 - "compile-libfuzzer-introspector-x86_64": M _93C | C#_deMfiAnCe SMA|C_|I MPdefineLdE TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: :5: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": M./CryptHash.hEN:TE129D (defi:5:ned warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: TPM_CC_MAC || dnote: efexpanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": ined TP 93 | #defM_inCe SMACC_I_MMAPCL_EMStaENrTtED )( Step #6 - "compile-libfuzzer-introspector-x86_64": d e| fin ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ed TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptUtil.c -o CryptUtil.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DA.c -o DA.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DictionaryCommands.c -o DictionaryCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CryptSmac.c:70:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 70 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": CryptSmac.c:70:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Star2t warning)s generated Step #6 - "compile-libfuzzer-introspector-x86_64": . Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DuplicationCommands.c -o DuplicationCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EACommands.c -o EACommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EncryptDecrypt_spt.c -o EncryptDecrypt_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Entity.c -o Entity.o Step #6 - "compile-libfuzzer-introspector-x86_64": CryptHash.c:453:45 warning: s generated. Step #6 - "compile-libfuzzer-introspector-x86_64": warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 453 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Entropy.c -o Entropy.o Step #6 - "compile-libfuzzer-introspector-x86_64": C_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": CryptHash.c:453:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EphemeralCommands.c -o EphemeralCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ExecCommand.c -o ExecCommand.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Global.c -o Global.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Handle.c -o Handle.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO HashCommands.c -o HashCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Hierarchy.c -o Hierarchy.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CryptHash.c:624:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 624 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": CryptHash.c:624:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #deficlang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO HierarchyCommands.c -o HierarchyCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": ne SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO IoBuffers.c -o IoBuffers.o Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO IntegrityCommands.c -o IntegrityCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Locality.c -o Locality.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO LocalityPlat.c -o LocalityPlat.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ManagementCommands.c -o ManagementCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Manufacture.c -o Manufacture.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Marshal.c -o Marshal.o Step #6 - "compile-libfuzzer-introspector-x86_64": 6 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO MathOnByteBuffers.c -o MathOnByteBuffers.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Memory.c -o Memory.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVCommands.c -o NVCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVDynamic.c -o NVDynamic.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVMem.c -o NVMem.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVReserved.c -o NVReserved.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NV_spt.c -o NV_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Object.c -o Object.o Step #6 - "compile-libfuzzer-introspector-x86_64": NVMem.c:225:25: warning: if statement has empty body [-Wempty-body] Step #6 - "compile-libfuzzer-introspector-x86_64": 225 | if(NULL != s_NvFile); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": NVMem.c:2252 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": :25: note: put the semicolon on a separate line to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ObjectCommands.c -o ObjectCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Object_spt.c -o Object_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptUtil.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from DA.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMP2LEMENTED (defined warning TPM_CsC_M generatedAC || defined T. Step #6 - "compile-libfuzzer-introspector-x86_64": PM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PCR.c -o PCR.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from DuplicationCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Global.c:68: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from EACommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Hierarchy.c129: | 65#: Step #6 - "compile-libfuzzer-introspector-x86_64": iIn file included from f./Tpm.h :S71M: Step #6 - "compile-libfuzzer-introspector-x86_64": AIn file included from C./Global.h_:I84M: Step #6 - "compile-libfuzzer-introspector-x86_64": PLIn file included from ./CryptHash.hEEncryptDecrypt_spt.c:M:129E63:N: Step #6 - "compile-libfuzzer-introspector-x86_64": 5TIn file included from :E./Tpm.h D:71 Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": warning: In file included from | ./Global.h:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] ^84 Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h ./CryptHash.h::12912993 | ::#527i::f SMwarning: note: ACexpanded from macro 'SMAC_IMPLEMENTED'_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]I Step #6 - "compile-libfuzzer-introspector-x86_64": M Step #6 - "compile-libfuzzer-introspector-x86_64": P L93E | M #E129dN | eT#fEiiDfn e Step #6 - "compile-libfuzzer-introspector-x86_64": S MS| AMCA ^_C Step #6 - "compile-libfuzzer-introspector-x86_64": I_MIPML./CryptHash.hPEIn file included from :LMEntity.c93EE::MN6827ET: Step #6 - "compile-libfuzzer-introspector-x86_64": :NEIn file included from TD./Tpm.hE:D Step #6 - "compile-libfuzzer-introspector-x86_64": 71note: : Step #6 - "compile-libfuzzer-introspector-x86_64": (| In file included from expanded from macro 'SMAC_IMPLEMENTED'd./Global.he ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 84f Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": i93n./CryptHash.h | e:#./CryptHash.hd129d: :e93T5f:P:i27M n:_e C Cwarning: S_Mnote: MAmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]ACexpanded from macro 'SMAC_IMPLEMENTED'C_ Step #6 - "compile-libfuzzer-introspector-x86_64": I Step #6 - "compile-libfuzzer-introspector-x86_64": |M | P129 93L | d | E#e#MifdEfieN nfTSeiEnMdDeA CTIn file included from (S_PHashCommands.cdMIM:eAM_62fCPC: Step #6 - "compile-libfuzzer-introspector-x86_64": i_ILCIn file included from nME_./Tpm.hMeAdCPM: _LE71TSEN: Step #6 - "compile-libfuzzer-introspector-x86_64": PtMTEIn file included from MaEN./Global.h_rDT:CtE84C) Step #6 - "compile-libfuzzer-introspector-x86_64": D: Step #6 - "compile-libfuzzer-introspector-x86_64": _ (M Step #6 - "compile-libfuzzer-introspector-x86_64": | ./CryptHash.hdA :eC| ^129f  Step #6 - "compile-libfuzzer-introspector-x86_64": :i| ^5n| Step #6 - "compile-libfuzzer-introspector-x86_64": :./CryptHash.he  :dd93 e:Tfwarning: ./CryptHash.hPi:Mn129_emacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]27Cd:C Step #6 - "compile-libfuzzer-introspector-x86_64": _:M5TA:note: P MC129 _ expanded from macro 'SMAC_IMPLEMENTED'C| | C|#warning: _ iM Step #6 - "compile-libfuzzer-introspector-x86_64": fAd macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]e SCfM_ Step #6 - "compile-libfuzzer-introspector-x86_64": 93iS | nt#ea./CryptHash.hdAr:edtCf93)i: n49Te_ Step #6 - "compile-libfuzzer-introspector-x86_64": :P MS| M_AICC ^_note: C Step #6 - "compile-libfuzzer-introspector-x86_64": I_Mexpanded from macro 'SMAC_IMPLEMENTED'MPL Step #6 - "compile-libfuzzer-introspector-x86_64": EAM./CryptHash.h CM:P93_EL | SN#tTdaEerDft i)(nde Step #6 - "compile-libfuzzer-introspector-x86_64": e Sf| MiAn ^CeE Step #6 - "compile-libfuzzer-introspector-x86_64": _dMI EMTNPTPLEME./CryptHash.hD_:C129C Step #6 - "compile-libfuzzer-introspector-x86_64": :_ 5M:A C |warning: | d| emacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]fi ^ Step #6 - "compile-libfuzzer-introspector-x86_64": n Step #6 - "compile-libfuzzer-introspector-x86_64": ed./CryptHash.h :T93P./CryptHash.h:M:49_93:C: C27_: MAnote: note: C_expanded from macro 'SMAC_IMPLEMENTED'Sexpanded from macro 'SMAC_IMPLEMENTED'ta Step #6 - "compile-libfuzzer-introspector-x86_64": r t)129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defiM93 | #dEefine In file included from SMExecCommand.cAC_ Step #6 - "compile-libfuzzer-introspector-x86_64": IMPLEMENnTEeDd (TdPeMf_iCnCe_dM ATCP M|_|C Cd_eMfAiC || ndeedNf : |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": i./CryptHash.h:129:5: T Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #denfeine SMAIn file included from C_Handle.cI:MPLETMEEDNTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from EphemeralCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^65 Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:./CryptHash.h71:: Step #6 - "compile-libfuzzer-introspector-x86_64": 129In file included from :./Global.h5::84 : Step #6 - "compile-libfuzzer-introspector-x86_64": warning: ./CryptHash.h:Pwarning: 129macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:5 Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:M _./CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": C:C93_./CryptHash.h:Mwarning: :49A93:C: _macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]S49t: Step #6 - "compile-libfuzzer-introspector-x86_64": a rnote: t )note: expanded from macro 'SMAC_IMPLEMENTED'129 | Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": # | i93 Step #6 - "compile-libfuzzer-introspector-x86_64": f | ^ #S Step #6 - "compile-libfuzzer-introspector-x86_64": dM eA93fC | _i#IndMeeP fLSiEMMAEnCNe_T IESMDMPL Step #6 - "compile-libfuzzer-introspector-x86_64": E AM| CE_ ^IN Step #6 - "compile-libfuzzer-introspector-x86_64": MP./CryptHash.hL:E93M :E27N:(T d T66PM_: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TdED (EdeDf i(ndeednote: f iTnPC./Tpm.h:eC71_eexpanded from macro 'SMAC_IMPLEMENTED'd Step #6 - "compile-libfuzzer-introspector-x86_64": TP M93_ | C#Cd_eMAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": M_CC_M: Step #6 - "compile-libfuzzer-introspector-x86_64": AC In file included from ||./Global.h :d84e: Step #6 - "compile-libfuzzer-introspector-x86_64": fi./CryptHash.hn:e129d: 5T:P M_Cwarning: C_Mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]AC Step #6 - "compile-libfuzzer-introspector-x86_64": _Start) Step #6 - "compile-libfuzzer-introspector-x86_64": 129| | # ^i Step #6 - "compile-libfuzzer-introspector-x86_64": f SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_In file included from MHierarchyCommands.cA:C62 : Step #6 - "compile-libfuzzer-introspector-x86_64": |In file included from |./Tpm.h :d71e: Step #6 - "compile-libfuzzer-introspector-x86_64": fIn file included from i./Global.hn:e84d: Step #6 - "compile-libfuzzer-introspector-x86_64": T./CryptHash.hP:M129_:C5C:_ MACwarning: _Stmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]ar Step #6 - "compile-libfuzzer-introspector-x86_64": t) Step #6 - "compile-libfuzzer-introspector-x86_64": 129| | # ^i Step #6 - "compile-libfuzzer-introspector-x86_64": f SMAC_./CryptHash.hI:M129P:L5E:M ENTwarning: EDmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^./CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": :93:./CryptHash.h49::93 :27:note: expanded from macro 'SMAC_IMPLEMENTED'note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #93d | e#fdienfei nSeM ASCM_AICM_PILMEPMLENTEEMDE N(TdEeDf i(ndeedf iTnPeMd_ CTCP_MM_ACCC_ M|A|C d|e|f idneefdi nTePdM _TCPCM__MCACC_M_ASCt_aSrtta)rt Step #6 - "compile-libfuzzer-introspector-x86_64": ) | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^| Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": MfAC_Start)in Step #6 - "compile-libfuzzer-introspector-x86_64": e | SM ^A Step #6 - "compile-libfuzzer-introspector-x86_64": C_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_SIn file included from DictionaryCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | In file included from #Manufacture.cd:e69f: Step #6 - "compile-libfuzzer-introspector-x86_64": iIn file included from n./Tpm.he: 71S: Step #6 - "compile-libfuzzer-introspector-x86_64": MIn file included from A./Global.hC:_84I: Step #6 - "compile-libfuzzer-introspector-x86_64": MP./CryptHash.hL:E129M:E5N:T ED (warning: defimacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]ned Step #6 - "compile-libfuzzer-introspector-x86_64": TPM_ C129C | _#MAiCf |S| MdAeCfi_nIeMdP LTEPMME_NCTCE_DMA Step #6 - "compile-libfuzzer-introspector-x86_64": C _| St ^atart) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Locality.c:64: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84In file included from : Step #6 - "compile-libfuzzer-introspector-x86_64": IoBuffers.c./CryptHash.h::12967:: Step #6 - "compile-libfuzzer-introspector-x86_64": 5In file included from :./Tpm.h :71: Step #6 - "compile-libfuzzer-introspector-x86_64": warning: In file included from ./Global.h:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]84: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129: 5129: | #ifwarning: SMmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]AC Step #6 - "compile-libfuzzer-introspector-x86_64": _IMPLEMENTED 129 Step #6 - "compile-libfuzzer-introspector-x86_64": | #| if ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SMAC_./CryptHash.hI:MPLE93M:E27N:T EDnote: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'SMAC_IMPLEMENTED'|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #d./CryptHash.he:f93i:n27e: SMAnote: C_expanded from macro 'SMAC_IMPLEMENTED'IM Step #6 - "compile-libfuzzer-introspector-x86_64": PLE M93E | N#TdEeDf i(ndee fSiMnAeCd_ ITMPPML_CECM_EMNATCE D| |( ddeeffiinneedd TTPPMM__CCCC__MMAACC_ S|t|a rtd)ef Step #6 - "compile-libfuzzer-introspector-x86_64": i n| ed ^ Step #6 - "compile-libfuzzer-introspector-x86_64": TP./CryptHash.hM:_129:C5C:_ MACwarning: _Stmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]ar Step #6 - "compile-libfuzzer-introspector-x86_64": t)./CryptHash.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 93 :| 49: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: ./CryptHash.hexpanded from macro 'SMAC_IMPLEMENTED':129 Step #6 - "compile-libfuzzer-introspector-x86_64": :5: 93 | warning: #dmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]ef Step #6 - "compile-libfuzzer-introspector-x86_64": in./CryptHash.h:e93 :S49M:A C_Inote: MPexpanded from macro 'SMAC_IMPLEMENTED'LE Step #6 - "compile-libfuzzer-introspector-x86_64": ME N93T | E#Dd e(fdienfei nSeMdA CT_PIMM_PCLCE_MMEANCT ||E Dd e(fdienfeidn eTdP MT_PCMC__CMCA_CM_ASCt a|r|t )de Step #6 - "compile-libfuzzer-introspector-x86_64": f i| ne ^d Step #6 - "compile-libfuzzer-introspector-x86_64": TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from MathOnByteBuffers.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from NVCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPMIn file included from Memory.c_CC_MA:C71: Step #6 - "compile-libfuzzer-introspector-x86_64": _StIn file included from a./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": r./CryptHash.h:r93t:)27: Step #6 - "compile-libfuzzer-introspector-x86_64": | note: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93./CryptHash.h | :#129d:e5f:i ne warning: SIn file included from MtAmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]CMarshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": _:IM./CryptHash.hP:L93E:M49E:N TEDnote: (expanded from macro 'SMAC_IMPLEMENTED'de Step #6 - "compile-libfuzzer-introspector-x86_64": fin e93d | TPM_CC_M66AC || #ddeefifniende TPM_CC_ MSAMC)A_CS_ Step #6 - "compile-libfuzzer-introspector-x86_64": tI artM)PL Step #6 - "compile-libfuzzer-introspector-x86_64": E | | ME ^N Step #6 - "compile-libfuzzer-introspector-x86_64": TED (de./CryptHash.hf:i129: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ned: 5 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": warning: ./Tpm.hT:PM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]./CryptHash.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 129:./CryptHash.h5::93 :49:warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h :9393 | :#49d:e finnote: e expanded from macro 'SMAC_IMPLEMENTED'SM Step #6 - "compile-libfuzzer-introspector-x86_64": AC_ I93M | P#LdEeMfine SEMANCT_EIDM P(LdEeMfEiNnTeEdD T(PdMe_fCiCn_eMdA CT P|M_CC|_ MdAeCf i|n|e dd eTfPiMn_eCdC _TMPAMC__CSCt_aMAC_rStart) Step #6 - "compile-libfuzzer-introspector-x86_64": | 71: Step #6 - "compile-libfuzzer-introspector-x86_64": tIn file included from ./Global.h):84 Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64":  ./CryptHash.h| :129 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEME |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from IntegrityCommands.cNTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_C:C62_: Step #6 - "compile-libfuzzer-introspector-x86_64": MIn file included from A./Tpm.hC: 71|: Step #6 - "compile-libfuzzer-introspector-x86_64": |In file included from def./Global.hi:n84e: Step #6 - "compile-libfuzzer-introspector-x86_64": d TP./CryptHash.hM:_129C:C5_:M AC_warning: Stmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]ar Step #6 - "compile-libfuzzer-introspector-x86_64": t ) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^129 Step #6 - "compile-libfuzzer-introspector-x86_64": | #if SMA./CryptHash.hC:_129I:M5P:L EMEwarning: NTEDmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^./CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": :93:49:./CryptHash.h :93:note: 27:expanded from macro 'SMAC_IMPLEMENTED'  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: expanded from macro 'SMAC_IMPLEMENTED'93 Step #6 - "compile-libfuzzer-introspector-x86_64": | #de93f | i#ndee fSiMnAeC _SIMMAPCL_EIMMEPNLTEEMDE N(TdeEfDi (ndeedf iTnPeMd_ CTCP_MM_ACCC |_|M ACdIn file included from || defined NVReserved.cT:P65M: Step #6 - "compile-libfuzzer-introspector-x86_64": _In file included from C./Tpm.hC:_71M: Step #6 - "compile-libfuzzer-introspector-x86_64": AIn file included from C./Global.h_:S84t: Step #6 - "compile-libfuzzer-introspector-x86_64": ar./CryptHash.ht:)129: Step #6 - "compile-libfuzzer-introspector-x86_64": 5 :|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129 :1295 | :# if warning: SMAmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]C_ Step #6 - "compile-libfuzzer-introspector-x86_64": IMP./CryptHash.hL:E93M:E49N:T EDnote: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'SMAC_IMPLEMENTED'|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | ./CryptHash.h#:d93e:f27i:n e Snote: Mexpanded from macro 'SMAC_IMPLEMENTED'AC Step #6 - "compile-libfuzzer-introspector-x86_64": _I M93 | #PdeLfEiMnEeN TSEMDA C(_dIeMfPiLnEeMEdN TETDP M(_deCfCi_nMeAdC T|P|M _dCeCf_iMnAeIn file included from Cd |T|P M_CC_MAC_Sdteafrt) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ManagementCommands.c:i62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ne d129 | T#PiMf_ CSCM_AMCA_CI_MSPtLaErMtE)NT Step #6 - "compile-libfuzzer-introspector-x86_64": E D|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h./CryptHash.h::12993::527:: warning: note: expanded from macro 'SMAC_IMPLEMENTED'macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h: 9393: | 49#:d efinote: neexpanded from macro 'SMAC_IMPLEMENTED' S Step #6 - "compile-libfuzzer-introspector-x86_64": MAC_ I93M | P#LdEeMfEiNnTeE DS M(AdCe_fIiMnPeLdE MTEPNMT_ECDC _(MdAeCf i|n|e dd eTfPiMn_eCdC _TMPAMC_ C|C|_ MdAeCf_iSnteadr tT)PM Step #6 - "compile-libfuzzer-introspector-x86_64": _ C| C_ ^M Step #6 - "compile-libfuzzer-introspector-x86_64": AC_Sta./CryptHash.hr:t129):5 Step #6 - "compile-libfuzzer-introspector-x86_64": : |  ^warning: Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from NVDynamic.c:65: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": efined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PP.c -o PP.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PPPlat.c -o PPPlat.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from NV_spt.c:64: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64":  93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": HashCommands.c:298:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 298 | #if !SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": HashCommands.c:298:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PlatformData.c -o PlatformData.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Object.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC2_ warningIsMPL generatedE. Step #6 - "compile-libfuzzer-introspector-x86_64": MENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 4clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Policy_spt.c -o Policy_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Power.c -o Power.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PowerPlat.c -o PowerPlat.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ObjectCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PrimeData.c -o PrimeData.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Object_spt.c:64: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PropertyCap.c -o PropertyCap.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RandomCommands.c -o RandomCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": defined TPM_CC_MAC || defined TPM_CC_MAC2_ warningSst generateda. Step #6 - "compile-libfuzzer-introspector-x86_64": rt) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Response.c -o Response.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ResponseCodeProcessing.c -o ResponseCodeProcessing.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RsaKeyCache.c -o RsaKeyCache.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RunCommand.c -o RunCommand.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Session.c -o Session.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SessionCommands.c -o SessionCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SessionProcess.c -o SessionProcess.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SigningCommands.c -o SigningCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO StartupCommands.c -o StartupCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SymmetricCommands.c -o SymmetricCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmdp.c -o TPMCmdp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmds.c -o TPMCmds.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TestingCommands.c -o TestingCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Ticket.c -o Ticket.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Time.c -o Time.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmFail.c -o TpmFail.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmSizeChecks.c -o TpmSizeChecks.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from PCR.c:73: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslDesSupport.c -o TpmToOsslDesSupport.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Marshal.c:1388:12: warning: explicitly assigning value of variable of type 'TPMS_ENC_SCHEME_RSAES *' (aka 'unsigned char *') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1388 | source = source; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Marshal.c:1389:12: warning: explicitly assigning value of variable of type 'BYTE **' (aka 'unsigned char **') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1389 | buffer = buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Marshal.c:1390:10: warning: explicitly assigning value of variable of type 'INT32 *' (aka 'int *') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1390 | size = size; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ ~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Object.c:539:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 539 | #if !SMAC_IMPLEMEclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslMath.c -o TpmToOsslMath.o Step #6 - "compile-libfuzzer-introspector-x86_64": NTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Object.c:539:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslSupport.c -o TpmToOsslSupport.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": TPMCmds.c:116:1: warning: no previous prototype for function 'tpm_server_main' [-Wmissing-prototypes] Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | tpm_server_main Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": TPMCmds.c:112:1: note: declare 'static' if the function is not intended to be used outside of this translation unit Step #6 - "compile-libfuzzer-introspector-x86_64": 112 | int Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | static Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Unique.c -o Unique.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Unmarshal.c -o Unmarshal.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Vendor_TCG_Test.c -o Vendor_TCG_Test.o Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ntc2lib.c -o ntc2lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ntc2.c -o ntc2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TcpServerPosix.c -o TcpServerPosix.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO -fsanitize=fuzzer fuzzer.cc -o fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from PP.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": TcpServerPosix.c:89:15: warning: unused variable 'ServerVersion' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 89 | static UINT32 ServerVersion = 1; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from PrimeData.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27In file included from Policy_spt.c:63: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #:if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64":  | note: expanded from macro 'SMAC_IMPLEMENTED' ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #def./CryptHash.h:93:27: note: inexpanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | e SMAC_IM#PdLeEfinMEeNT SMACE_DIMPLEMEN (TEdeD fi(neddefined TPM_CCTPM__MCACC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning:  || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]./CryptHash.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 93:49./CryptHash.h: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (def:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTEined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": D (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from RandomCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC In file included from |Power.c|: 67d: Step #6 - "compile-libfuzzer-introspector-x86_64": eIn file included from fined./Tpm.h :T71P: Step #6 - "compile-libfuzzer-introspector-x86_64": MIn file included from _./Global.hC:C84_: Step #6 - "compile-libfuzzer-introspector-x86_64": MA./CryptHash.hC:_129S:t5a:r t)warning: Step #6 - "compile-libfuzzer-introspector-x86_64":  | macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  ./CryptHash.h129: | 129#:i5f: SMAwarning: C_Imacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]M Step #6 - "compile-libfuzzer-introspector-x86_64": PLE./CryptHash.hM:E93N:T49E:D  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | expanded from macro 'SMAC_IMPLEMENTED' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #./CryptHash.hd:e93fi:n27e :S MAC_note: IMPexpanded from macro 'SMAC_IMPLEMENTED'LE Step #6 - "compile-libfuzzer-introspector-x86_64": MENT E93D | #(ddeeffiinnee dS MTAPCM__ICMCP_LMEAMCE N|T|E Dd e(fdienfeidn eTdP MT_PCMC__CMCA_CM_ASCt a|r|t )de Step #6 - "compile-libfuzzer-introspector-x86_64": f i| ne ^d Step #6 - "compile-libfuzzer-introspector-x86_64": TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from PropertyCap.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defiIn file included from nResponseCodeProcessing.ce:d67 TPM_CC_: Step #6 - "compile-libfuzzer-introspector-x86_64": MIn file included from A./Tpm.hC:_71S: Step #6 - "compile-libfuzzer-introspector-x86_64": tIn file included from a./Global.hr:t84): Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h |  ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from RsaKeyCache.c:65: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPIn file included from LEResponse.cM:E67N: Step #6 - "compile-libfuzzer-introspector-x86_64": TIn file included from E./Tpm.hD: 71(: Step #6 - "compile-libfuzzer-introspector-x86_64": dIn file included from e./Global.hf:i84n: Step #6 - "compile-libfuzzer-introspector-x86_64": ed ./CryptHash.hT:P129M:_5C:C _MAwarning: C |macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]| Step #6 - "compile-libfuzzer-introspector-x86_64": defin e129d | #TiPfM _SCMCA_CM_AICM_PSLtEaMrEtN)TE Step #6 - "compile-libfuzzer-introspector-x86_64": D | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^| Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from SessionCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": | In file included from ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Session.cfuzzer.cc:64: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from :./Tpm.h26:71./CryptHash.h:: Step #6 - "compile-libfuzzer-introspector-x86_64": 16In file included from ::./Global.h 129::845: Step #6 - "compile-libfuzzer-introspector-x86_64": warning: : ./CryptHash.h:no previous prototype for function 'LLVMFuzzerTestOneInput' [-Wmissing-prototypes]warning: 129 Step #6 - "compile-libfuzzer-introspector-x86_64": :macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h526:: | 93 e:x49t:warning: e rnmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] note: "C Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SMAC_IMPLEMENTED'" i n129t | L#LiVf SMAC_IMPLEMMFuENTEDz Step #6 - "compile-libfuzzer-introspector-x86_64": z er|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:T93:27: note: eexpanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": s93t | O#ndeefinIe nSMAC_pIuM Step #6 - "compile-libfuzzer-introspector-x86_64": PL E93MEtN | (TcEoDn s(td eufiinnte8d_t # T*dPDMa_etCfaCi,_n MesA iCS zM|eA|_C td_ eIfSMiPinLzeEedM)E NT{TPEMD_ C(C_MA Step #6 - "compile-libfuzzer-introspector-x86_64": C d_| eSft ^ia Step #6 - "compile-libfuzzer-introspector-x86_64": nretd) T Step #6 - "compile-libfuzzer-introspector-x86_64": P M| _C ^C Step #6 - "compile-libfuzzer-introspector-x86_64": _MAC ./CryptHash.h|| de:f129i:n5e:d TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_fuzzer.cc:C26C_MA:C12 :| | denote: fideclare 'static' if the function is not intended to be used outside of this translation unitne Step #6 - "compile-libfuzzer-introspector-x86_64": 26 | de xTtPeMr_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": n "C" int LLVMFuzzerTestOneInput(const uint8_t *Data, size_t Size) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  static Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from SymmetricCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^In file included from StartupCommands.c: Step #6 - "compile-libfuzzer-introspector-x86_64": 63: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71./CryptHash.h: Step #6 - "compile-libfuzzer-introspector-x86_64": :In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": 93:27./CryptHash.h:129:5:: warning:  macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64":  129 | #inote: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": f 93 | SMAC#_dIeMfPiLnEMENTe SMAEC_DIM Step #6 - "compile-libfuzzer-introspector-x86_64": P L| EM ^E Step #6 - "compile-libfuzzer-introspector-x86_64": NTE./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": D93 | Unmarshal.c(#:dd729ee:ffiinneed SM ATCP_MI_MCPCL_EMMAC 15:EN|TE|D d(edfeifned TPM_CC_MAC_ Sitnawarning: erdt )explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign]TP Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M _| CC ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": M A729C | | ./CryptHash.h|: 129 da:el5fl:io nweNdwarning: u lTlPmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] M=_ Step #6 - "compile-libfuzzer-introspector-x86_64": CaC./CryptHash.hl_:lM93oA:w49CN:_u lSlt;anote: rt Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SMAC_IMPLEMENTED' )|  Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": | 93 | ^# Step #6 - "compile-libfuzzer-introspector-x86_64": define S./CryptHash.hM:A129C:_5I:M PLEwarning: MENmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]TE Step #6 - "compile-libfuzzer-introspector-x86_64": D (./CryptHash.hd:e93f:i49n:e d Tnote: PMexpanded from macro 'SMAC_IMPLEMENTED'_C Step #6 - "compile-libfuzzer-introspector-x86_64": C_M A93C | |#|d edfeifnien eSdM ATCP_MI_MCPCL_EMMAECN_TSEtDa r(td)ef Step #6 - "compile-libfuzzer-introspector-x86_64": i n| ed ^ Step #6 - "compile-libfuzzer-introspector-x86_64": TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:749:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 749 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:769:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 769 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:793:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 793 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:876:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 876 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:901:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 901 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TestingCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #deUnmarshal.cf:in948e :S15M:A C_IMwarning: PLEexplicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign]ME Step #6 - "compile-libfuzzer-introspector-x86_64": NTE D948 | ( d e f ianeldl oTwPNMu_lClC _=M AaCl l|o|w Nduelfli;ne Step #6 - "compile-libfuzzer-introspector-x86_64": d | TP ~~~~~~~~~ ^ ~~~~~~~~~M Step #6 - "compile-libfuzzer-introspector-x86_64": _CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:971:In file included from 15SigningCommands.c:: 62: Step #6 - "compile-libfuzzer-introspector-x86_64": warning: In file included from ./Tpm.hexplicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign]:71 Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h :97184: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ./CryptHash.h :129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | # iafl lSoMwANulCl_ IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: = allnote: owexpanded from macro 'SMAC_IMPLEMENTED'Nu Step #6 - "compile-libfuzzer-introspector-x86_64": ll ;93 | Step #6 - "compile-libfuzzer-introspector-x86_64": # d|  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": efine SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64":  Unmarshal.c93: | 994#:d15e:f inewarning: SMexplicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign]AC Step #6 - "compile-libfuzzer-introspector-x86_64": _I M994P | L E M E NaTlElDo w(Nduelfli n=e da lTlPoMw_CCN_uMlAlC; | Step #6 - "compile-libfuzzer-introspector-x86_64": | | de ~~~~~~~~~ ^ ~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": ined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Ticket.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLUnmarshal.cE:M1022E:N15T:E D Step #6 - "compile-libfuzzer-introspector-x86_64": warning: | explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  ./CryptHash.h1022: | 93 : 27 : allnote: owexpanded from macro 'SMAC_IMPLEMENTED'Nu Step #6 - "compile-libfuzzer-introspector-x86_64": ll =93 | a#ldleofwiNnuel lS;MA Step #6 - "compile-libfuzzer-introspector-x86_64": C _| IM ~~~~~~~~~ ^ ~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": LEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:1044:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1044 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from SessionProcess.c:69: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:1432:12: warning: explicitly assigning value of variable of type 'TPMS_EMPTY *' (aka 'unsigned char *') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1432 | target = target; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:1433:12: warning: explicitly assigning value of variable of type 'BYTE **' (aka 'unsigned char **') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1433 | buffer = buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:1434:10: warning: explicitly assigning value of variable of type 'INT32 *' (aka 'int *') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1434 | size = size; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ ~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Time.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TpmToOsslDesSupport.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TpmToOsslSupport.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TpmFail.c:65: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SM2A warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": C_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TpmToOsslMath.c:72: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Vendor_TCG_Test.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 14 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzzer.o AlgorithmCap.o AlgorithmTests.o AsymmetricCommands.o Attest_spt.o AttestationCommands.o AuditCommands.o Bits.o BnConvert.o BnEccData.o BnMath.o BnMemory.o Cancel.o CapabilityCommands.o Clock.o ClockCommands.o CommandAudit.o CommandCodeAttributes.o CommandDispatcher.o ContextCommands.o Context_spt.o CryptDes.o CryptCmac.o CryptEccKeyExchange.o CryptEccMain.o CryptEccSignature.o CryptHash.o CryptHashData.o CryptPrime.o CryptPrimeSieve.o CryptRand.o CryptRsa.o CryptSelfTest.o CryptSmac.o CryptSym.o CryptUtil.o DA.o DictionaryCommands.o DuplicationCommands.o EACommands.o EncryptDecrypt_spt.o Entity.o Entropy.o EphemeralCommands.o ExecCommand.o Global.o Handle.o HashCommands.o Hierarchy.o HierarchyCommands.o IoBuffers.o IntegrityCommands.o Locality.o LocalityPlat.o ManagementCommands.o Manufacture.o Marshal.o MathOnByteBuffers.o Memory.o NVCommands.o NVDynamic.o NVMem.o NVReserved.o NV_spt.o Object.o ObjectCommands.o Object_spt.o PCR.o PP.o PPPlat.o PlatformData.o Policy_spt.o Power.o PowerPlat.o PrimeData.o PropertyCap.o RandomCommands.o Response.o ResponseCodeProcessing.o RsaKeyCache.o RunCommand.o Session.o SessionCommands.o SessionProcess.o SigningCommands.o StartupCommands.o SymmetricCommands.o TPMCmdp.o TPMCmds.o TestingCommands.o Ticket.o Time.o TpmFail.o TpmSizeChecks.o TpmToOsslDesSupport.o TpmToOsslMath.o TpmToOsslSupport.o Unique.o Unmarshal.o Vendor_TCG_Test.o ntc2lib.o ntc2.o TcpServerPosix.o -ggdb -DTPM_POSIX -DTPM_NUVOTON -lcrypto -lpthread -lrt -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer -o fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Logging next yaml tile to /src/fuzzerLogFile-0-GuzM9HVmxr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_tpm_server /workspace/out/libfuzzer-introspector-x86_64/fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 45% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 33% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 0s (1754 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17784 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.7MB/s eta 0:00:01  |▎ | 20kB 1.6MB/s eta 0:00:02  |▌ | 30kB 2.4MB/s eta 0:00:01  |▋ | 40kB 994kB/s eta 0:00:03  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.5MB/s eta 0:00:02  |█▍ | 92kB 1.6MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:02  |███████████▉ | 778kB 1.3MB/s eta 0:00:02  |████████████ | 788kB 1.3MB/s eta 0:00:02  |████████████▏ | 798kB 1.3MB/s eta 0:00:02  |████████████▎ | 808kB 1.3MB/s eta 0:00:02  |████████████▍ | 819kB 1.3MB/s eta 0:00:02  |████████████▋ | 829kB 1.3MB/s eta 0:00:02  |████████████▊ | 839kB 1.3MB/s eta 0:00:02  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 18.8MB/s eta 0:00:01  |▊ | 20kB 23.8MB/s eta 0:00:01  |█▏ | 30kB 30.1MB/s eta 0:00:01  |█▌ | 40kB 34.5MB/s eta 0:00:01  |██ | 51kB 38.2MB/s eta 0:00:01  |██▎ | 61kB 39.6MB/s eta 0:00:01  |██▋ | 71kB 41.4MB/s eta 0:00:01  |███ | 81kB 43.9MB/s eta 0:00:01  |███▍ | 92kB 44.3MB/s eta 0:00:01  |███▉ | 102kB 45.5MB/s eta 0:00:01  |████▏ | 112kB 45.5MB/s eta 0:00:01  |████▌ | 122kB 45.5MB/s eta 0:00:01  |█████ | 133kB 45.5MB/s eta 0:00:01  |█████▎ | 143kB 45.5MB/s eta 0:00:01  |█████▊ | 153kB 45.5MB/s eta 0:00:01  |██████ | 163kB 45.5MB/s eta 0:00:01  |██████▌ | 174kB 45.5MB/s eta 0:00:01  |██████▉ | 184kB 45.5MB/s eta 0:00:01  |███████▏ | 194kB 45.5MB/s eta 0:00:01  |███████▋ | 204kB 45.5MB/s eta 0:00:01  |████████ | 215kB 45.5MB/s eta 0:00:01  |████████▍ | 225kB 45.5MB/s eta 0:00:01  |████████▊ | 235kB 45.5MB/s eta 0:00:01  |█████████ | 245kB 45.5MB/s eta 0:00:01  |█████████▌ | 256kB 45.5MB/s eta 0:00:01  |█████████▉ | 266kB 45.5MB/s eta 0:00:01  |██████████▎ | 276kB 45.5MB/s eta 0:00:01  |██████████▋ | 286kB 45.5MB/s eta 0:00:01  |███████████ | 296kB 45.5MB/s eta 0:00:01  |███████████▍ | 307kB 45.5MB/s eta 0:00:01  |███████████▊ | 317kB 45.5MB/s eta 0:00:01  |████████████▏ | 327kB 45.5MB/s eta 0:00:01  |████████████▌ | 337kB 45.5MB/s eta 0:00:01  |█████████████ | 348kB 45.5MB/s eta 0:00:01  |█████████████▎ | 358kB 45.5MB/s eta 0:00:01  |█████████████▋ | 368kB 45.5MB/s eta 0:00:01  |██████████████ | 378kB 45.5MB/s eta 0:00:01  |██████████████▍ | 389kB 45.5MB/s eta 0:00:01  |██████████████▉ | 399kB 45.5MB/s eta 0:00:01  |███████████████▏ | 409kB 45.5MB/s eta 0:00:01  |███████████████▋ | 419kB 45.5MB/s eta 0:00:01  |████████████████ | 430kB 45.5MB/s eta 0:00:01  |████████████████▎ | 440kB 45.5MB/s eta 0:00:01  |████████████████▊ | 450kB 45.5MB/s eta 0:00:01  |█████████████████ | 460kB 45.5MB/s eta 0:00:01  |█████████████████▌ | 471kB 45.5MB/s eta 0:00:01  |█████████████████▉ | 481kB 45.5MB/s eta 0:00:01  |██████████████████▏ | 491kB 45.5MB/s eta 0:00:01  |██████████████████▋ | 501kB 45.5MB/s eta 0:00:01  |███████████████████ | 512kB 45.5MB/s eta 0:00:01  |███████████████████▍ | 522kB 45.5MB/s eta 0:00:01  |███████████████████▊ | 532kB 45.5MB/s eta 0:00:01  |████████████████████▏ | 542kB 45.5MB/s eta 0:00:01  |████████████████████▌ | 552kB 45.5MB/s eta 0:00:01  |████████████████████▉ | 563kB 45.5MB/s eta 0:00:01  |█████████████████████▎ | 573kB 45.5MB/s eta 0:00:01  |█████████████████████▋ | 583kB 45.5MB/s eta 0:00:01  |██████████████████████ | 593kB 45.5MB/s eta 0:00:01  |██████████████████████▍ | 604kB 45.5MB/s eta 0:00:01  |██████████████████████▊ | 614kB 45.5MB/s eta 0:00:01  |███████████████████████▏ | 624kB 45.5MB/s eta 0:00:01  |███████████████████████▌ | 634kB 45.5MB/s eta 0:00:01  |████████████████████████ | 645kB 45.5MB/s eta 0:00:01  |████████████████████████▎ | 655kB 45.5MB/s eta 0:00:01  |████████████████████████▊ | 665kB 45.5MB/s eta 0:00:01  |█████████████████████████ | 675kB 45.5MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 45.5MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 45.5MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 45.5MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 45.5MB/s eta 0:00:01  |███████████████████████████ | 727kB 45.5MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 45.5MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 45.5MB/s eta 0:00:01  |████████████████████████████ | 757kB 45.5MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 45.5MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 45.5MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 45.5MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 45.5MB/s eta 0:00:01  |██████████████████████████████ | 808kB 45.5MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 45.5MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 45.5MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 45.5MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 45.5MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 45.5MB/s eta 0:00:01  |████████████████████████████████| 870kB 45.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.3 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 235.5/736.6 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 481.3/736.6 kB 3.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 23.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 51.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 38.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.0/5.1 MB 48.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 40.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 12.2 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 9.2 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.1 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.8/9.2 MB 20.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 5.3/9.2 MB 30.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 7.9/9.2 MB 37.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 39.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 35.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 37.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 166.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 70.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 75.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 160.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 6.2/17.3 MB 91.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 8.2/17.3 MB 78.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 10.6/17.3 MB 74.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 12.6/17.3 MB 63.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 14.9/17.3 MB 70.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 70.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 56.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 8.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 2.9/4.5 MB 165.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 57.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 17.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 33.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GuzM9HVmxr.data' and '/src/inspector/fuzzerLogFile-0-GuzM9HVmxr.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GuzM9HVmxr.data.yaml' and '/src/inspector/fuzzerLogFile-0-GuzM9HVmxr.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GuzM9HVmxr.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-GuzM9HVmxr.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GuzM9HVmxr.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GuzM9HVmxr.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GuzM9HVmxr.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GuzM9HVmxr.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GuzM9HVmxr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-GuzM9HVmxr.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:57.744 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:57.744 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_tpm_server is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:57.744 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:57.805 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GuzM9HVmxr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:57.993 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_tpm_server', 'fuzzer_log_file': 'fuzzerLogFile-0-GuzM9HVmxr'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:57.994 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:58.213 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:58.214 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:58.237 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GuzM9HVmxr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:58.237 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:59.935 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:11:59.935 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-GuzM9HVmxr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:00.047 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:00.308 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:00.309 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:00.309 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:00.309 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GuzM9HVmxr.data with fuzzerLogFile-0-GuzM9HVmxr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:00.309 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:00.309 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:00.322 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:00.355 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:00.355 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:00.365 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:00.365 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:00.365 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:00.366 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:00.366 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tpm_server.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:00.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tpm_server.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:00.921 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:00.924 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:00.925 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:00.925 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:00.928 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.184 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.184 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.184 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.184 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.184 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.197 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.233 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.234 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.243 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports/20240522/linux -- fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.243 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports-by-target/20240522/fuzz_tpm_server/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.243 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.288 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.290 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.397 INFO analysis - overlay_calltree_with_coverage: [+] found 86 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GuzM9HVmxr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GuzM9HVmxr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GuzM9HVmxr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.406 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.406 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.407 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.407 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.426 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.428 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.452 INFO html_report - create_all_function_table: Assembled a total of 1125 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.452 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.502 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.502 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.513 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.515 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1694 -- : 1694 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.516 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:01.518 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:03.194 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:03.550 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tpm_server_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:03.551 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1386 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:03.675 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:03.675 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:03.869 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:03.869 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:03.880 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:03.880 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:03.880 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:04.408 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:04.409 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:04.409 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:04.410 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:04.870 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:04.872 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:04.896 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:04.897 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:04.897 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:05.427 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:05.427 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:05.452 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:05.454 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:05.454 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:05.999 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:06.000 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:06.026 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:06.027 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:06.027 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:06.581 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:06.581 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:06.606 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:06.608 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:06.608 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.072 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.074 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.099 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.100 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.100 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.641 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.642 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.667 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.669 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:07.669 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:08.214 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:08.215 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:08.241 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:08.242 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:08.242 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:08.802 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:08.803 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:08.828 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:08.829 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:08.829 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:09.289 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:09.290 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:09.317 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:09.318 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:09.318 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:09.861 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:09.862 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:09.888 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['TPM2_CreateLoaded', 'TPM2_GetCapability', 'TPM2_Import', 'TPMS_CAPABILITY_DATA_Unmarshal', 'tpm_server_main', 'TPM2_Quote', 'TPM2_Startup', 'TPMS_ATTEST_Unmarshal', 'TPM2_PolicySigned', 'TPMS_CAPABILITY_DATA_Marshal'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:09.925 INFO html_report - create_all_function_table: Assembled a total of 1125 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:09.945 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:09.952 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:09.952 INFO engine_input - analysis_func: Generating input for fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:09.956 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:09.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TestAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:09.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CryptRandomGenerate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:09.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseSessionBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:09.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CommandDispatcher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:09.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ClearBit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:09.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ExecuteCommand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:09.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CryptHashEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:09.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CryptHashEnd2B Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:09.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CommandAuditIsRequired Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:09.958 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:09.958 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:09.958 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:09.959 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:09.959 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:10.010 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:10.010 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:10.010 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:10.041 INFO sinks_analyser - analysis_func: ['fuzzer.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:10.044 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:10.047 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:10.049 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:10.054 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:10.057 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:10.059 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:10.064 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:10.067 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:10.070 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:10.076 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:10.076 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:10.076 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:10.076 INFO annotated_cfg - analysis_func: Analysing: fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:10.088 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports/20240522/linux -- fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:10.095 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:10.149 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:15.821 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:15.977 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:15.977 INFO debug_info - create_friendly_debug_types: Have to create for 20443 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.040 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.055 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.070 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.084 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.100 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.116 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.131 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:16.146 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.078 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AlgorithmTests.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PCR.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AlgorithmCap.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AsymmetricCommands.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Attest_spt.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AttestationCommands.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AuditCommands.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Bits.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/BnConvert.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/BnMath.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/BnMemory.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Cancel.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CapabilityCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Clock.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ClockCommands.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CommandAudit.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CommandCodeAttributes.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CommandDispatcher.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ContextCommands.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Context_spt.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptCmac.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptEccKeyExchange.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptEccMain.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptEccSignature.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptHash.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptPrime.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptPrimeSieve.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptRand.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptRsa.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptSelfTest.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptSmac.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptSym.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptUtil.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/DA.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/DictionaryCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/DuplicationCommands.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/EACommands.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/EncryptDecrypt_spt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Entity.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Entropy.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/EphemeralCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ExecCommand.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Handle.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/HashCommands.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Hierarchy.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/HierarchyCommands.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/IoBuffers.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/IntegrityCommands.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Locality.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/LocalityPlat.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ManagementCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Manufacture.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Marshal.c ------- 153 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/MathOnByteBuffers.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Memory.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVCommands.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVDynamic.c ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVMem.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVReserved.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NV_spt.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Object.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ObjectCommands.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Object_spt.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PP.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PPPlat.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Policy_spt.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Power.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PowerPlat.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PropertyCap.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/RandomCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Response.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ResponseCodeProcessing.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/RunCommand.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Session.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SessionCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SessionProcess.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SigningCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/StartupCommands.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SymmetricCommands.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TPMCmdp.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TPMCmds.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TestingCommands.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Ticket.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Time.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmFail.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmSizeChecks.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmToOsslMath.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmToOsslSupport.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Unique.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Unmarshal.c ------- 198 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Vendor_TCG_Test.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ntc2lib.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ntc2.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TcpServerPosix.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.494 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:12:17.494 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/288 files][ 0.0 B/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GuzM9HVmxr.data [Content-Type=application/octet-stream]... Step #8: / [0/288 files][ 0.0 B/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/288 files][ 0.0 B/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [0/288 files][ 0.0 B/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/288 files][ 0.0 B/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/288 files][ 0.0 B/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tpm_server.covreport [Content-Type=application/octet-stream]... Step #8: / [0/288 files][ 0.0 B/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [0/288 files][ 16.6 KiB/ 32.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GuzM9HVmxr.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/288 files][ 4.3 MiB/ 32.2 MiB] 13% Done / [1/288 files][ 4.5 MiB/ 32.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GuzM9HVmxr.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/288 files][ 4.7 MiB/ 32.2 MiB] 14% Done / [2/288 files][ 4.7 MiB/ 32.2 MiB] 14% Done / [3/288 files][ 4.7 MiB/ 32.2 MiB] 14% Done / [4/288 files][ 4.7 MiB/ 32.2 MiB] 14% Done / [5/288 files][ 4.7 MiB/ 32.2 MiB] 14% Done / [6/288 files][ 4.7 MiB/ 32.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GuzM9HVmxr.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/288 files][ 5.0 MiB/ 32.2 MiB] 15% Done / [6/288 files][ 5.0 MiB/ 32.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: / [6/288 files][ 5.0 MiB/ 32.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GuzM9HVmxr.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/288 files][ 5.0 MiB/ 32.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GuzM9HVmxr.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/288 files][ 5.0 MiB/ 32.2 MiB] 15% Done / [7/288 files][ 5.7 MiB/ 32.2 MiB] 17% Done / [8/288 files][ 5.7 MiB/ 32.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [8/288 files][ 6.0 MiB/ 32.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [8/288 files][ 6.2 MiB/ 32.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: / [8/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [8/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tpm_server_colormap.png [Content-Type=image/png]... Step #8: / [8/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [8/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [8/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [8/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done / [9/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: / [9/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: / [9/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [9/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [9/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/aes.h [Content-Type=text/x-chdr]... Step #8: / [9/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/sha.h [Content-Type=text/x-chdr]... Step #8: / [9/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done / [9/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: / [9/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: / [9/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: / [9/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: / [9/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [9/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: / [9/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: / [9/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [9/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: / [9/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptHash.h [Content-Type=text/x-chdr]... Step #8: / [9/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [9/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [9/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: / [9/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: / [9/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [9/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done / [10/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h [Content-Type=text/x-chdr]... Step #8: / [10/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Hierarchy.c [Content-Type=text/x-csrc]... Step #8: / [10/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandCodeAttributes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslMath.c [Content-Type=text/x-csrc]... Step #8: / [10/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done / [10/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVCommands.c [Content-Type=text/x-csrc]... Step #8: / [10/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetTime_fp.h [Content-Type=text/x-chdr]... Step #8: / [10/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ntc2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: / [10/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done / [10/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EvictControl_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptPrime.c [Content-Type=text/x-csrc]... Step #8: / [10/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptTest.h [Content-Type=text/x-chdr]... Step #8: / [10/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done / [10/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Commit_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PlatformData.h [Content-Type=text/x-chdr]... Step #8: / [10/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done / [10/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PPPlat.c [Content-Type=text/x-csrc]... Step #8: / [10/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RandomCommands.c [Content-Type=text/x-csrc]... Step #8: / [10/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/LocalityPlat.c [Content-Type=text/x-csrc]... Step #8: / [10/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Power.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EncryptDecrypt_spt.c [Content-Type=text/x-csrc]... Step #8: - [10/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnConvert.c [Content-Type=text/x-csrc]... Step #8: - [10/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done - [10/288 files][ 7.7 MiB/ 32.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ContextSave_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Read_fp.h [Content-Type=text/x-chdr]... Step #8: - [10/288 files][ 7.8 MiB/ 32.2 MiB] 24% Done - [10/288 files][ 7.8 MiB/ 32.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyOR_fp.h [Content-Type=text/x-chdr]... Step #8: - [10/288 files][ 8.8 MiB/ 32.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVMem.c [Content-Type=text/x-csrc]... Step #8: - [10/288 files][ 9.6 MiB/ 32.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Response.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ECDH_KeyGen_fp.h [Content-Type=text/x-chdr]... Step #8: - [10/288 files][ 9.6 MiB/ 32.2 MiB] 30% Done - [10/288 files][ 9.6 MiB/ 32.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptHash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ObjectCommands.c [Content-Type=text/x-csrc]... Step #8: - [10/288 files][ 9.6 MiB/ 32.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MAC_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Clock.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EventSequenceComplete_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/IntegrityCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RsaTestData.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Vendor_TCG_Test_fp.h [Content-Type=text/x-chdr]... Step #8: - [10/288 files][ 9.7 MiB/ 32.2 MiB] 30% Done - [10/288 files][ 9.7 MiB/ 32.2 MiB] 30% Done - [10/288 files][ 9.7 MiB/ 32.2 MiB] 30% Done - [10/288 files][ 9.7 MiB/ 32.2 MiB] 30% Done - [10/288 files][ 9.7 MiB/ 32.2 MiB] 30% Done - [10/288 files][ 9.7 MiB/ 32.2 MiB] 30% Done - [10/288 files][ 9.7 MiB/ 32.2 MiB] 30% Done - [10/288 files][ 9.7 MiB/ 32.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ManagementCommands.c [Content-Type=text/x-csrc]... Step #8: - [10/288 files][ 9.7 MiB/ 32.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PP_Commands_fp.h [Content-Type=text/x-chdr]... Step #8: - [10/288 files][ 9.7 MiB/ 32.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_spt.c [Content-Type=text/x-csrc]... Step #8: - [10/288 files][ 9.7 MiB/ 32.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CapabilityCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_WriteLock_fp.h [Content-Type=text/x-chdr]... Step #8: - [10/288 files][ 9.8 MiB/ 32.2 MiB] 30% Done - [10/288 files][ 9.8 MiB/ 32.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyCpHash_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnEccData.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DA.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSelfTest.c [Content-Type=text/x-csrc]... Step #8: - [10/288 files][ 9.8 MiB/ 32.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptHashData.c [Content-Type=text/x-csrc]... Step #8: - [10/288 files][ 9.8 MiB/ 32.2 MiB] 30% Done - [10/288 files][ 9.8 MiB/ 32.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptDes.c [Content-Type=text/x-csrc]... Step #8: - [10/288 files][ 9.8 MiB/ 32.2 MiB] 30% Done - [10/288 files][ 9.8 MiB/ 32.2 MiB] 30% Done - [10/288 files][ 9.8 MiB/ 32.2 MiB] 30% Done - [10/288 files][ 9.8 MiB/ 32.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRsa.h [Content-Type=text/x-chdr]... Step #8: - [11/288 files][ 10.0 MiB/ 32.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MakeCredential_fp.h [Content-Type=text/x-chdr]... Step #8: - [11/288 files][ 10.3 MiB/ 32.2 MiB] 32% Done - [11/288 files][ 10.3 MiB/ 32.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVDynamic.c [Content-Type=text/x-csrc]... Step #8: - [11/288 files][ 10.8 MiB/ 32.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmTcpProtocol.h [Content-Type=text/x-chdr]... Step #8: - [11/288 files][ 11.9 MiB/ 32.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DictionaryAttackParameters_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ObjectChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: - [11/288 files][ 12.4 MiB/ 32.2 MiB] 38% Done - [11/288 files][ 12.4 MiB/ 32.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SymmetricTest.h [Content-Type=text/x-chdr]... Step #8: - [11/288 files][ 12.7 MiB/ 32.2 MiB] 39% Done - [12/288 files][ 12.9 MiB/ 32.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TcpServerPosix.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Context_spt.c [Content-Type=text/x-csrc]... Step #8: - [12/288 files][ 14.5 MiB/ 32.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Event_fp.h [Content-Type=text/x-chdr]... Step #8: - [12/288 files][ 15.4 MiB/ 32.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Entropy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClockRateAdjust_fp.h [Content-Type=text/x-chdr]... Step #8: - [12/288 files][ 15.7 MiB/ 32.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicySecret_fp.h [Content-Type=text/x-chdr]... Step #8: - [12/288 files][ 16.2 MiB/ 32.2 MiB] 50% Done - [12/288 files][ 16.5 MiB/ 32.2 MiB] 51% Done - [12/288 files][ 16.7 MiB/ 32.2 MiB] 52% Done - [13/288 files][ 17.0 MiB/ 32.2 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Write_fp.h [Content-Type=text/x-chdr]... Step #8: - [13/288 files][ 17.2 MiB/ 32.2 MiB] 53% Done - [14/288 files][ 17.2 MiB/ 32.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyLocality_fp.h [Content-Type=text/x-chdr]... Step #8: - [14/288 files][ 18.0 MiB/ 32.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RunCommand.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccKeyExchange.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SymmetricTestData.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ECDH_ZGen_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HierarchyCommands.c [Content-Type=text/x-csrc]... Step #8: - [14/288 files][ 18.8 MiB/ 32.2 MiB] 58% Done - [14/288 files][ 18.8 MiB/ 32.2 MiB] 58% Done - [14/288 files][ 18.8 MiB/ 32.2 MiB] 58% Done - [14/288 files][ 18.8 MiB/ 32.2 MiB] 58% Done - [14/288 files][ 19.1 MiB/ 32.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RSA_Decrypt_fp.h [Content-Type=text/x-chdr]... Step #8: - [14/288 files][ 19.9 MiB/ 32.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyDuplicationSelect_fp.h [Content-Type=text/x-chdr]... Step #8: - [15/288 files][ 20.2 MiB/ 32.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Ticket.c [Content-Type=text/x-csrc]... Step #8: - [16/288 files][ 20.2 MiB/ 32.2 MiB] 62% Done - [16/288 files][ 20.2 MiB/ 32.2 MiB] 62% Done - [16/288 files][ 20.4 MiB/ 32.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PlatformData.c [Content-Type=text/x-csrc]... Step #8: - [16/288 files][ 21.2 MiB/ 32.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Object_spt.c [Content-Type=text/x-csrc]... Step #8: - [16/288 files][ 21.7 MiB/ 32.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyGetDigest_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TPMCmds.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslSupport.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ChangeEPS_fp.h [Content-Type=text/x-chdr]... Step #8: - [16/288 files][ 22.0 MiB/ 32.2 MiB] 68% Done - [16/288 files][ 22.0 MiB/ 32.2 MiB] 68% Done - [16/288 files][ 22.0 MiB/ 32.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Locality.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandAudit.c [Content-Type=text/x-csrc]... Step #8: - [17/288 files][ 22.0 MiB/ 32.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmTypes.h [Content-Type=text/x-chdr]... Step #8: - [17/288 files][ 22.2 MiB/ 32.2 MiB] 69% Done - [17/288 files][ 22.2 MiB/ 32.2 MiB] 69% Done - [17/288 files][ 22.5 MiB/ 32.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ntc2lib.h [Content-Type=text/x-chdr]... Step #8: - [17/288 files][ 22.7 MiB/ 32.2 MiB] 70% Done - [18/288 files][ 22.7 MiB/ 32.2 MiB] 70% Done - [19/288 files][ 22.7 MiB/ 32.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Cancel.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DictionaryCommands.c [Content-Type=text/x-csrc]... Step #8: - [20/288 files][ 22.7 MiB/ 32.2 MiB] 70% Done - [20/288 files][ 23.3 MiB/ 32.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetCapability_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TestParms_fp.h [Content-Type=text/x-chdr]... Step #8: - [21/288 files][ 23.5 MiB/ 32.2 MiB] 73% Done - [22/288 files][ 23.5 MiB/ 32.2 MiB] 73% Done - [23/288 files][ 23.5 MiB/ 32.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Handle.c [Content-Type=text/x-csrc]... Step #8: - [24/288 files][ 23.5 MiB/ 32.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Unseal_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CreateLoaded_fp.h [Content-Type=text/x-chdr]... Step #8: - [25/288 files][ 23.8 MiB/ 32.2 MiB] 73% Done - [25/288 files][ 23.8 MiB/ 32.2 MiB] 73% Done - [25/288 files][ 23.8 MiB/ 32.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EACommands.c [Content-Type=text/x-csrc]... Step #8: - [26/288 files][ 24.0 MiB/ 32.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/FlushContext_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EphemeralCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EC_Ephemeral_fp.h [Content-Type=text/x-chdr]... Step #8: - [26/288 files][ 24.6 MiB/ 32.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Marshal.c [Content-Type=text/x-csrc]... Step #8: - [26/288 files][ 24.6 MiB/ 32.2 MiB] 76% Done - [26/288 files][ 24.8 MiB/ 32.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/IoBuffers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClockCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptCmac.c [Content-Type=text/x-csrc]... Step #8: - [26/288 files][ 25.1 MiB/ 32.2 MiB] 77% Done - [26/288 files][ 25.1 MiB/ 32.2 MiB] 77% Done - [27/288 files][ 25.1 MiB/ 32.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_DefineSpace_fp.h [Content-Type=text/x-chdr]... Step #8: - [28/288 files][ 25.3 MiB/ 32.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEcc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Policy_spt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EncryptDecrypt_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnMath.c [Content-Type=text/x-csrc]... Step #8: - [28/288 files][ 25.8 MiB/ 32.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_UndefineSpace_fp.h [Content-Type=text/x-chdr]... Step #8: - [28/288 files][ 25.8 MiB/ 32.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AuditCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ExecCommand.c [Content-Type=text/x-csrc]... Step #8: - [28/288 files][ 26.1 MiB/ 32.2 MiB] 81% Done - [29/288 files][ 26.1 MiB/ 32.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyAuthValue_fp.h [Content-Type=text/x-chdr]... Step #8: - [30/288 files][ 26.1 MiB/ 32.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Object.c [Content-Type=text/x-csrc]... Step #8: - [31/288 files][ 26.4 MiB/ 32.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/StartupCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicySigned_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccSignature.c [Content-Type=text/x-csrc]... Step #8: - [31/288 files][ 26.4 MiB/ 32.2 MiB] 81% Done - [31/288 files][ 26.6 MiB/ 32.2 MiB] 82% Done - [31/288 files][ 26.9 MiB/ 32.2 MiB] 83% Done - [31/288 files][ 26.9 MiB/ 32.2 MiB] 83% Done - [31/288 files][ 26.9 MiB/ 32.2 MiB] 83% Done - [32/288 files][ 27.7 MiB/ 32.2 MiB] 86% Done - [32/288 files][ 27.7 MiB/ 32.2 MiB] 86% Done - [32/288 files][ 27.7 MiB/ 32.2 MiB] 86% Done - [32/288 files][ 27.7 MiB/ 32.2 MiB] 86% Done - [32/288 files][ 27.7 MiB/ 32.2 MiB] 86% Done - [32/288 files][ 27.7 MiB/ 32.2 MiB] 86% Done - [32/288 files][ 27.7 MiB/ 32.2 MiB] 86% Done - [32/288 files][ 27.7 MiB/ 32.2 MiB] 86% Done - [33/288 files][ 27.7 MiB/ 32.2 MiB] 86% Done - [34/288 files][ 27.7 MiB/ 32.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandDispatcher.c [Content-Type=text/x-csrc]... Step #8: - [34/288 files][ 27.7 MiB/ 32.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Reset_fp.h [Content-Type=text/x-chdr]... Step #8: - [34/288 files][ 27.7 MiB/ 32.2 MiB] 86% Done - [34/288 files][ 27.7 MiB/ 32.2 MiB] 86% Done - [34/288 files][ 27.7 MiB/ 32.2 MiB] 86% Done - [34/288 files][ 27.7 MiB/ 32.2 MiB] 86% Done - [34/288 files][ 27.7 MiB/ 32.2 MiB] 86% Done - [35/288 files][ 27.7 MiB/ 32.2 MiB] 86% Done - [36/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done - [36/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done - [36/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/StirRandom_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Session.c [Content-Type=text/x-csrc]... Step #8: - [36/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ActivateCredential_fp.h [Content-Type=text/x-chdr]... Step #8: - [36/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done - [36/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DuplicationCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyCommandCode_fp.h [Content-Type=text/x-chdr]... Step #8: - [36/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRsa.c [Content-Type=text/x-csrc]... Step #8: - [36/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done - [36/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AsymmetricCommands.c [Content-Type=text/x-csrc]... Step #8: - [37/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done - [37/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Shutdown_fp.h [Content-Type=text/x-chdr]... Step #8: - [37/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Rewrap_fp.h [Content-Type=text/x-chdr]... Step #8: - [37/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done - [38/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done - [39/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Quote_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h [Content-Type=text/x-chdr]... Step #8: - [40/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done - [40/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done - [40/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyNameHash_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ReadClock_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyNvWritten_fp.h [Content-Type=text/x-chdr]... Step #8: - [40/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done - [40/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Global.c [Content-Type=text/x-csrc]... Step #8: - [40/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done - [40/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SessionProcess.c [Content-Type=text/x-csrc]... Step #8: - [41/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done - [41/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done - [42/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslMath.h [Content-Type=text/x-chdr]... Step #8: - [42/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done - [43/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done - [44/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done - [45/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done - [46/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done - [47/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccMain.c [Content-Type=text/x-csrc]... Step #8: - [47/288 files][ 27.8 MiB/ 32.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PP.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Duplicate_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SequenceComplete_fp.h [Content-Type=text/x-chdr]... Step #8: - [47/288 files][ 27.9 MiB/ 32.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ContextLoad_fp.h [Content-Type=text/x-chdr]... Step #8: - [47/288 files][ 27.9 MiB/ 32.2 MiB] 86% Done - [47/288 files][ 27.9 MiB/ 32.2 MiB] 86% Done - [48/288 files][ 27.9 MiB/ 32.2 MiB] 86% Done - [49/288 files][ 27.9 MiB/ 32.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SigningCommands.c [Content-Type=text/x-csrc]... Step #8: - [49/288 files][ 27.9 MiB/ 32.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmFail.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Memory.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClockSet_fp.h [Content-Type=text/x-chdr]... Step #8: - [49/288 files][ 27.9 MiB/ 32.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/KdfTestData.h [Content-Type=text/x-chdr]... Step #8: - [49/288 files][ 27.9 MiB/ 32.2 MiB] 86% Done - [49/288 files][ 27.9 MiB/ 32.2 MiB] 86% Done - [50/288 files][ 27.9 MiB/ 32.2 MiB] 86% Done - [50/288 files][ 27.9 MiB/ 32.2 MiB] 86% Done - [50/288 files][ 27.9 MiB/ 32.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_GlobalWriteLock_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PrimeData.c [Content-Type=text/x-csrc]... Step #8: - [50/288 files][ 27.9 MiB/ 32.2 MiB] 86% Done - [50/288 files][ 27.9 MiB/ 32.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Certify_fp.h [Content-Type=text/x-chdr]... Step #8: - [50/288 files][ 27.9 MiB/ 32.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Certify_fp.h [Content-Type=text/x-chdr]... Step #8: - [50/288 files][ 27.9 MiB/ 32.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslDesSupport.c [Content-Type=text/x-csrc]... Step #8: - [50/288 files][ 27.9 MiB/ 32.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SymmetricCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MAC_Start_fp.h [Content-Type=text/x-chdr]... Step #8: - [50/288 files][ 28.0 MiB/ 32.2 MiB] 86% Done - [50/288 files][ 28.0 MiB/ 32.2 MiB] 86% Done - [51/288 files][ 28.0 MiB/ 32.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HashCommands.c [Content-Type=text/x-csrc]... Step #8: - [51/288 files][ 28.0 MiB/ 32.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HashTestData.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptPrimeSieve.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmSizeChecks.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR.c [Content-Type=text/x-csrc]... Step #8: - [51/288 files][ 28.0 MiB/ 32.2 MiB] 87% Done - [51/288 files][ 28.0 MiB/ 32.2 MiB] 87% Done - [51/288 files][ 28.0 MiB/ 32.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ECC_Parameters_fp.h [Content-Type=text/x-chdr]... Step #8: - [51/288 files][ 28.0 MiB/ 32.2 MiB] 87% Done - [52/288 files][ 28.0 MiB/ 32.2 MiB] 87% Done - [52/288 files][ 28.1 MiB/ 32.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetTestResult_fp.h [Content-Type=text/x-chdr]... Step #8: - [52/288 files][ 28.1 MiB/ 32.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SetAlgorithmSet_fp.h [Content-Type=text/x-chdr]... Step #8: - [52/288 files][ 28.1 MiB/ 32.2 MiB] 87% Done - [53/288 files][ 28.1 MiB/ 32.2 MiB] 87% Done - [54/288 files][ 28.1 MiB/ 32.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PowerPlat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ResponseCodeProcessing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnValues.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslSym.h [Content-Type=text/x-chdr]... Step #8: - [54/288 files][ 28.1 MiB/ 32.2 MiB] 87% Done - [54/288 files][ 28.1 MiB/ 32.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Global.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyRestart_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSmac.c [Content-Type=text/x-csrc]... Step #8: - [55/288 files][ 28.1 MiB/ 32.2 MiB] 87% Done - [55/288 files][ 28.1 MiB/ 32.2 MiB] 87% Done - [55/288 files][ 28.1 MiB/ 32.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetRandom_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_SetBits_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRand.h [Content-Type=text/x-chdr]... Step #8: - [55/288 files][ 28.2 MiB/ 32.2 MiB] 87% Done - [56/288 files][ 28.2 MiB/ 32.2 MiB] 87% Done - [57/288 files][ 28.2 MiB/ 32.2 MiB] 87% Done - [57/288 files][ 28.2 MiB/ 32.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Read_fp.h [Content-Type=text/x-chdr]... Step #8: - [58/288 files][ 28.2 MiB/ 32.2 MiB] 87% Done - [59/288 files][ 28.2 MiB/ 32.2 MiB] 87% Done - [59/288 files][ 28.2 MiB/ 32.2 MiB] 87% Done - [59/288 files][ 28.2 MiB/ 32.2 MiB] 87% Done - [59/288 files][ 28.2 MiB/ 32.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EncryptDecrypt2_fp.h [Content-Type=text/x-chdr]... Step #8: - [60/288 files][ 28.2 MiB/ 32.2 MiB] 87% Done - [61/288 files][ 28.2 MiB/ 32.2 MiB] 87% Done - [61/288 files][ 28.2 MiB/ 32.2 MiB] 87% Done - [62/288 files][ 28.2 MiB/ 32.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BaseTypes.h [Content-Type=text/x-chdr]... Step #8: - [63/288 files][ 28.2 MiB/ 32.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyPCR_fp.h [Content-Type=text/x-chdr]... Step #8: - [63/288 files][ 28.2 MiB/ 32.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandAttributes.h [Content-Type=text/x-chdr]... Step #8: - [63/288 files][ 28.2 MiB/ 32.2 MiB] 87% Done - [64/288 files][ 28.2 MiB/ 32.2 MiB] 87% Done - [65/288 files][ 28.2 MiB/ 32.2 MiB] 87% Done - [65/288 files][ 28.2 MiB/ 32.2 MiB] 87% Done - [66/288 files][ 28.2 MiB/ 32.2 MiB] 87% Done - [67/288 files][ 28.2 MiB/ 32.2 MiB] 87% Done - [68/288 files][ 28.2 MiB/ 32.2 MiB] 87% Done - [69/288 files][ 28.2 MiB/ 32.2 MiB] 87% Done - [70/288 files][ 28.2 MiB/ 32.2 MiB] 87% Done - [71/288 files][ 28.2 MiB/ 32.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AttestationCommands.c [Content-Type=text/x-csrc]... Step #8: - [72/288 files][ 28.3 MiB/ 32.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HashSequenceStart_fp.h [Content-Type=text/x-chdr]... Step #8: - [73/288 files][ 28.3 MiB/ 32.2 MiB] 87% Done - [73/288 files][ 28.3 MiB/ 32.2 MiB] 87% Done - [73/288 files][ 28.3 MiB/ 32.2 MiB] 87% Done - [74/288 files][ 28.3 MiB/ 32.2 MiB] 87% Done - [74/288 files][ 28.3 MiB/ 32.2 MiB] 87% Done - [74/288 files][ 28.3 MiB/ 32.2 MiB] 87% Done - [75/288 files][ 28.3 MiB/ 32.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Increment_fp.h [Content-Type=text/x-chdr]... Step #8: - [76/288 files][ 28.3 MiB/ 32.2 MiB] 87% Done - [77/288 files][ 28.3 MiB/ 32.2 MiB] 87% Done - [78/288 files][ 28.3 MiB/ 32.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRand.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Create_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_ChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: - [79/288 files][ 28.4 MiB/ 32.2 MiB] 88% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SequenceUpdate_fp.h [Content-Type=text/x-chdr]... Step #8: \ [80/288 files][ 29.5 MiB/ 32.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: \ [81/288 files][ 29.5 MiB/ 32.2 MiB] 91% Done \ [82/288 files][ 29.5 MiB/ 32.2 MiB] 91% Done \ [83/288 files][ 29.5 MiB/ 32.2 MiB] 91% Done \ [83/288 files][ 30.0 MiB/ 32.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClearControl_fp.h [Content-Type=text/x-chdr]... Step #8: \ [84/288 files][ 30.0 MiB/ 32.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Extend_fp.h [Content-Type=text/x-chdr]... Step #8: \ [84/288 files][ 30.0 MiB/ 32.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ReadPublic_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Startup_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Hash_fp.h [Content-Type=text/x-chdr]... Step #8: \ [85/288 files][ 30.0 MiB/ 32.2 MiB] 93% Done \ [86/288 files][ 30.0 MiB/ 32.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSym.c [Content-Type=text/x-csrc]... Step #8: \ [87/288 files][ 30.1 MiB/ 32.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ntc2lib.c [Content-Type=text/x-csrc]... Step #8: \ [88/288 files][ 30.1 MiB/ 32.2 MiB] 93% Done \ [89/288 files][ 30.1 MiB/ 32.2 MiB] 93% Done \ [90/288 files][ 30.1 MiB/ 32.2 MiB] 93% Done \ [91/288 files][ 30.1 MiB/ 32.2 MiB] 93% Done \ [92/288 files][ 30.2 MiB/ 32.2 MiB] 93% Done \ [92/288 files][ 30.2 MiB/ 32.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AlgorithmCap.c [Content-Type=text/x-csrc]... Step #8: \ [93/288 files][ 30.2 MiB/ 32.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVReserved.c [Content-Type=text/x-csrc]... Step #8: \ [93/288 files][ 30.2 MiB/ 32.2 MiB] 93% Done \ [93/288 files][ 30.2 MiB/ 32.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Extend_fp.h [Content-Type=text/x-chdr]... Step #8: \ [94/288 files][ 30.2 MiB/ 32.2 MiB] 93% Done \ [94/288 files][ 30.2 MiB/ 32.2 MiB] 93% Done \ [95/288 files][ 30.2 MiB/ 32.2 MiB] 93% Done \ [95/288 files][ 30.2 MiB/ 32.2 MiB] 93% Done \ [96/288 files][ 30.2 MiB/ 32.2 MiB] 93% Done \ [97/288 files][ 30.2 MiB/ 32.2 MiB] 93% Done \ [98/288 files][ 30.2 MiB/ 32.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Attest_spt.c [Content-Type=text/x-csrc]... Step #8: \ [99/288 files][ 30.2 MiB/ 32.2 MiB] 93% Done \ [100/288 files][ 30.2 MiB/ 32.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MathOnByteBuffers.c [Content-Type=text/x-csrc]... Step #8: \ [101/288 files][ 30.2 MiB/ 32.2 MiB] 93% Done \ [101/288 files][ 30.2 MiB/ 32.2 MiB] 93% Done \ [102/288 files][ 30.2 MiB/ 32.2 MiB] 93% Done \ [103/288 files][ 30.2 MiB/ 32.2 MiB] 93% Done \ [104/288 files][ 30.2 MiB/ 32.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyTemplate_fp.h [Content-Type=text/x-chdr]... Step #8: \ [105/288 files][ 30.2 MiB/ 32.2 MiB] 93% Done \ [106/288 files][ 30.2 MiB/ 32.2 MiB] 93% Done \ [107/288 files][ 30.2 MiB/ 32.2 MiB] 93% Done \ [108/288 files][ 30.2 MiB/ 32.2 MiB] 93% Done \ [109/288 files][ 30.3 MiB/ 32.2 MiB] 94% Done \ [110/288 files][ 30.3 MiB/ 32.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AlgorithmTests.c [Content-Type=text/x-csrc]... Step #8: \ [111/288 files][ 30.3 MiB/ 32.2 MiB] 94% Done \ [111/288 files][ 30.3 MiB/ 32.2 MiB] 94% Done \ [112/288 files][ 30.3 MiB/ 32.2 MiB] 94% Done \ [113/288 files][ 30.3 MiB/ 32.2 MiB] 94% Done \ [113/288 files][ 30.3 MiB/ 32.2 MiB] 94% Done \ [114/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [114/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [114/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [115/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [116/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [117/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [118/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [118/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [119/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [120/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [121/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [121/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslHash.h [Content-Type=text/x-chdr]... Step #8: \ [122/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [123/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [123/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [124/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [125/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EccTestData.h [Content-Type=text/x-chdr]... Step #8: \ [126/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [127/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [127/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [127/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [128/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [129/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [130/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [130/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Clear_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyPhysicalPresence_fp.h [Content-Type=text/x-chdr]... Step #8: \ [131/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PropertyCap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnMemory.c [Content-Type=text/x-csrc]... Step #8: \ [131/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [132/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Load_fp.h [Content-Type=text/x-chdr]... Step #8: \ [133/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [134/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [135/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [136/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [137/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [138/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [138/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [139/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [139/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [140/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [141/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [142/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done \ [143/288 files][ 30.4 MiB/ 32.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Manufacture.c [Content-Type=text/x-csrc]... Step #8: \ [143/288 files][ 30.5 MiB/ 32.2 MiB] 94% Done \ [144/288 files][ 30.5 MiB/ 32.2 MiB] 94% Done \ [145/288 files][ 30.7 MiB/ 32.2 MiB] 95% Done \ [146/288 files][ 30.9 MiB/ 32.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Unique.c [Content-Type=text/x-csrc]... Step #8: \ [147/288 files][ 31.0 MiB/ 32.2 MiB] 96% Done \ [148/288 files][ 31.0 MiB/ 32.2 MiB] 96% Done \ [148/288 files][ 31.0 MiB/ 32.2 MiB] 96% Done \ [149/288 files][ 31.0 MiB/ 32.2 MiB] 96% Done \ [150/288 files][ 31.0 MiB/ 32.2 MiB] 96% Done \ [150/288 files][ 31.0 MiB/ 32.2 MiB] 96% Done \ [151/288 files][ 31.0 MiB/ 32.2 MiB] 96% Done \ [152/288 files][ 31.0 MiB/ 32.2 MiB] 96% Done \ [153/288 files][ 31.0 MiB/ 32.2 MiB] 96% Done \ [154/288 files][ 31.0 MiB/ 32.2 MiB] 96% Done \ [155/288 files][ 31.0 MiB/ 32.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyNV_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Unmarshal.c [Content-Type=text/x-csrc]... Step #8: \ [156/288 files][ 31.0 MiB/ 32.2 MiB] 96% Done \ [157/288 files][ 31.0 MiB/ 32.2 MiB] 96% Done \ [157/288 files][ 31.0 MiB/ 32.2 MiB] 96% Done \ [157/288 files][ 31.0 MiB/ 32.2 MiB] 96% Done \ [158/288 files][ 31.0 MiB/ 32.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RSA_Encrypt_fp.h [Content-Type=text/x-chdr]... Step #8: \ [159/288 files][ 31.0 MiB/ 32.2 MiB] 96% Done \ [160/288 files][ 31.0 MiB/ 32.2 MiB] 96% Done \ [161/288 files][ 31.0 MiB/ 32.2 MiB] 96% Done \ [161/288 files][ 31.0 MiB/ 32.2 MiB] 96% Done \ [162/288 files][ 31.0 MiB/ 32.2 MiB] 96% Done \ [163/288 files][ 31.0 MiB/ 32.2 MiB] 96% Done \ [163/288 files][ 31.0 MiB/ 32.2 MiB] 96% Done \ [163/288 files][ 31.1 MiB/ 32.2 MiB] 96% Done \ [164/288 files][ 31.1 MiB/ 32.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandDispatchData.h [Content-Type=text/x-chdr]... Step #8: \ [165/288 files][ 31.1 MiB/ 32.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CreatePrimary_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TPMB.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h [Content-Type=text/x-chdr]... Step #8: \ [166/288 files][ 31.1 MiB/ 32.2 MiB] 96% Done \ [167/288 files][ 31.1 MiB/ 32.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Time.c [Content-Type=text/x-csrc]... Step #8: \ [168/288 files][ 31.1 MiB/ 32.2 MiB] 96% Done \ [169/288 files][ 31.1 MiB/ 32.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/StartAuthSession_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CompilerDependencies.h [Content-Type=text/x-chdr]... Step #8: \ [169/288 files][ 31.1 MiB/ 32.2 MiB] 96% Done \ [170/288 files][ 31.1 MiB/ 32.2 MiB] 96% Done \ [171/288 files][ 31.1 MiB/ 32.2 MiB] 96% Done \ [172/288 files][ 31.1 MiB/ 32.2 MiB] 96% Done \ [173/288 files][ 31.1 MiB/ 32.2 MiB] 96% Done \ [173/288 files][ 31.1 MiB/ 32.2 MiB] 96% Done \ [174/288 files][ 31.1 MiB/ 32.2 MiB] 96% Done \ [174/288 files][ 31.1 MiB/ 32.2 MiB] 96% Done \ [175/288 files][ 31.1 MiB/ 32.2 MiB] 96% Done \ [175/288 files][ 31.1 MiB/ 32.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Sign_fp.h [Content-Type=text/x-chdr]... Step #8: \ [176/288 files][ 31.2 MiB/ 32.2 MiB] 96% Done \ [176/288 files][ 31.2 MiB/ 32.2 MiB] 96% Done \ [177/288 files][ 31.2 MiB/ 32.2 MiB] 96% Done \ [178/288 files][ 31.2 MiB/ 32.2 MiB] 96% Done \ [179/288 files][ 31.2 MiB/ 32.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SessionCommands.c [Content-Type=text/x-csrc]... Step #8: \ [180/288 files][ 31.2 MiB/ 32.2 MiB] 96% Done \ [180/288 files][ 31.2 MiB/ 32.2 MiB] 96% Done \ [180/288 files][ 31.2 MiB/ 32.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyAuthorize_fp.h [Content-Type=text/x-chdr]... Step #8: \ [180/288 files][ 31.2 MiB/ 32.2 MiB] 96% Done \ [180/288 files][ 31.3 MiB/ 32.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Vendor_TCG_Test.c [Content-Type=text/x-csrc]... Step #8: \ [181/288 files][ 31.3 MiB/ 32.2 MiB] 97% Done \ [181/288 files][ 31.3 MiB/ 32.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Entity.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Import_fp.h [Content-Type=text/x-chdr]... Step #8: \ [182/288 files][ 31.3 MiB/ 32.2 MiB] 97% Done \ [182/288 files][ 31.3 MiB/ 32.2 MiB] 97% Done \ [182/288 files][ 31.3 MiB/ 32.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/IncrementalSelfTest_fp.h [Content-Type=text/x-chdr]... Step #8: \ [183/288 files][ 31.3 MiB/ 32.2 MiB] 97% Done \ [184/288 files][ 31.3 MiB/ 32.2 MiB] 97% Done \ [185/288 files][ 31.3 MiB/ 32.2 MiB] 97% Done \ [186/288 files][ 31.3 MiB/ 32.2 MiB] 97% Done \ [187/288 files][ 31.3 MiB/ 32.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SelfTest_fp.h [Content-Type=text/x-chdr]... Step #8: \ [188/288 files][ 31.3 MiB/ 32.2 MiB] 97% Done \ [189/288 files][ 31.3 MiB/ 32.2 MiB] 97% Done \ [190/288 files][ 31.3 MiB/ 32.2 MiB] 97% Done \ [191/288 files][ 31.5 MiB/ 32.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptUtil.c [Content-Type=text/x-csrc]... Step #8: \ [192/288 files][ 31.5 MiB/ 32.2 MiB] 97% Done \ [193/288 files][ 31.5 MiB/ 32.2 MiB] 97% Done \ [194/288 files][ 31.5 MiB/ 32.2 MiB] 97% Done \ [194/288 files][ 31.5 MiB/ 32.2 MiB] 97% Done \ [195/288 files][ 31.5 MiB/ 32.2 MiB] 97% Done \ [196/288 files][ 31.5 MiB/ 32.2 MiB] 97% Done \ [196/288 files][ 31.5 MiB/ 32.2 MiB] 97% Done \ [197/288 files][ 31.5 MiB/ 32.2 MiB] 97% Done \ [197/288 files][ 31.5 MiB/ 32.2 MiB] 97% Done \ [198/288 files][ 31.5 MiB/ 32.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyPassword_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyAuthorizeNV_fp.h [Content-Type=text/x-chdr]... Step #8: \ [198/288 files][ 31.6 MiB/ 32.2 MiB] 98% Done | | [198/288 files][ 31.6 MiB/ 32.2 MiB] 98% Done | [198/288 files][ 31.6 MiB/ 32.2 MiB] 98% Done | [199/288 files][ 31.6 MiB/ 32.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ZGen_2Phase_fp.h [Content-Type=text/x-chdr]... Step #8: | [200/288 files][ 31.6 MiB/ 32.2 MiB] 98% Done | [201/288 files][ 31.6 MiB/ 32.2 MiB] 98% Done | [201/288 files][ 31.6 MiB/ 32.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HierarchyControl_fp.h [Content-Type=text/x-chdr]... Step #8: | [202/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyCounterTimer_fp.h [Content-Type=text/x-chdr]... Step #8: | [203/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done | [203/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done | [204/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done | [205/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TestingCommands.c [Content-Type=text/x-csrc]... Step #8: | [206/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done | [207/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done | [208/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done | [209/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done | [210/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_SetAuthValue_fp.h [Content-Type=text/x-chdr]... Step #8: | [210/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done | [211/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done | [212/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done | [213/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done | [213/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done | [214/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done | [215/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TPMCmdp.c [Content-Type=text/x-csrc]... Step #8: | [216/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done | [217/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done | [218/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done | [219/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ChangePPS_fp.h [Content-Type=text/x-chdr]... Step #8: | [220/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done | [221/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done | [221/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RsaKeyCache.c [Content-Type=text/x-csrc]... Step #8: | [222/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Implementation.h [Content-Type=text/x-chdr]... Step #8: | [223/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done | [223/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done | [223/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done | [224/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done | [224/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done | [225/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done | [226/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done | [227/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done | [227/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandAttributeData.h [Content-Type=text/x-chdr]... Step #8: | [228/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DictionaryAttackLockReset_fp.h [Content-Type=text/x-chdr]... Step #8: | [228/288 files][ 31.7 MiB/ 32.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Allocate_fp.h [Content-Type=text/x-chdr]... Step #8: | [229/288 files][ 31.8 MiB/ 32.2 MiB] 98% Done | [230/288 files][ 31.8 MiB/ 32.2 MiB] 98% Done | [231/288 files][ 31.8 MiB/ 32.2 MiB] 98% Done | [231/288 files][ 31.8 MiB/ 32.2 MiB] 98% Done | [232/288 files][ 31.8 MiB/ 32.2 MiB] 98% Done | [233/288 files][ 31.8 MiB/ 32.2 MiB] 98% Done | [234/288 files][ 31.8 MiB/ 32.2 MiB] 98% Done | [234/288 files][ 31.8 MiB/ 32.2 MiB] 98% Done | [234/288 files][ 31.9 MiB/ 32.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_ReadPublic_fp.h [Content-Type=text/x-chdr]... Step #8: | [235/288 files][ 31.9 MiB/ 32.2 MiB] 99% Done | [236/288 files][ 31.9 MiB/ 32.2 MiB] 99% Done | [236/288 files][ 31.9 MiB/ 32.2 MiB] 99% Done | [237/288 files][ 31.9 MiB/ 32.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_ReadLock_fp.h [Content-Type=text/x-chdr]... Step #8: | [237/288 files][ 31.9 MiB/ 32.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyTicket_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/LoadExternal_fp.h [Content-Type=text/x-chdr]... Step #8: | [237/288 files][ 31.9 MiB/ 32.2 MiB] 99% Done | [238/288 files][ 31.9 MiB/ 32.2 MiB] 99% Done | [238/288 files][ 31.9 MiB/ 32.2 MiB] 99% Done | [238/288 files][ 31.9 MiB/ 32.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CertifyCreation_fp.h [Content-Type=text/x-chdr]... Step #8: | [239/288 files][ 31.9 MiB/ 32.2 MiB] 99% Done | [240/288 files][ 31.9 MiB/ 32.2 MiB] 99% Done | [240/288 files][ 31.9 MiB/ 32.2 MiB] 99% Done | [240/288 files][ 31.9 MiB/ 32.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h [Content-Type=text/x-chdr]... Step #8: | [240/288 files][ 32.0 MiB/ 32.2 MiB] 99% Done | [241/288 files][ 32.0 MiB/ 32.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [242/288 files][ 32.0 MiB/ 32.2 MiB] 99% Done | [243/288 files][ 32.0 MiB/ 32.2 MiB] 99% Done | [244/288 files][ 32.0 MiB/ 32.2 MiB] 99% Done | [245/288 files][ 32.0 MiB/ 32.2 MiB] 99% Done | [246/288 files][ 32.0 MiB/ 32.2 MiB] 99% Done | [247/288 files][ 32.0 MiB/ 32.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Bits.c [Content-Type=text/x-csrc]... Step #8: | [247/288 files][ 32.0 MiB/ 32.2 MiB] 99% Done | [248/288 files][ 32.0 MiB/ 32.2 MiB] 99% Done | [249/288 files][ 32.0 MiB/ 32.2 MiB] 99% Done | [249/288 files][ 32.0 MiB/ 32.2 MiB] 99% Done | [250/288 files][ 32.0 MiB/ 32.2 MiB] 99% Done | [250/288 files][ 32.0 MiB/ 32.2 MiB] 99% Done | [251/288 files][ 32.0 MiB/ 32.2 MiB] 99% Done | [252/288 files][ 32.0 MiB/ 32.2 MiB] 99% Done | [252/288 files][ 32.0 MiB/ 32.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SelfTest.h [Content-Type=text/x-chdr]... Step #8: | [253/288 files][ 32.0 MiB/ 32.2 MiB] 99% Done | [254/288 files][ 32.0 MiB/ 32.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/VerifySignature_fp.h [Content-Type=text/x-chdr]... Step #8: | [255/288 files][ 32.0 MiB/ 32.2 MiB] 99% Done | [255/288 files][ 32.0 MiB/ 32.2 MiB] 99% Done | [256/288 files][ 32.0 MiB/ 32.2 MiB] 99% Done | [256/288 files][ 32.1 MiB/ 32.2 MiB] 99% Done | [257/288 files][ 32.1 MiB/ 32.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ContextCommands.c [Content-Type=text/x-csrc]... Step #8: | [257/288 files][ 32.1 MiB/ 32.2 MiB] 99% Done | [258/288 files][ 32.1 MiB/ 32.2 MiB] 99% Done | [259/288 files][ 32.1 MiB/ 32.2 MiB] 99% Done | [260/288 files][ 32.1 MiB/ 32.2 MiB] 99% Done | [261/288 files][ 32.1 MiB/ 32.2 MiB] 99% Done | [262/288 files][ 32.1 MiB/ 32.2 MiB] 99% Done | [263/288 files][ 32.1 MiB/ 32.2 MiB] 99% Done | [264/288 files][ 32.1 MiB/ 32.2 MiB] 99% Done | [265/288 files][ 32.2 MiB/ 32.2 MiB] 99% Done | [266/288 files][ 32.2 MiB/ 32.2 MiB] 99% Done | [267/288 files][ 32.2 MiB/ 32.2 MiB] 99% Done | [268/288 files][ 32.2 MiB/ 32.2 MiB] 99% Done | [269/288 files][ 32.2 MiB/ 32.2 MiB] 99% Done | [270/288 files][ 32.2 MiB/ 32.2 MiB] 99% Done | [271/288 files][ 32.2 MiB/ 32.2 MiB] 99% Done | [272/288 files][ 32.2 MiB/ 32.2 MiB] 99% Done | [273/288 files][ 32.2 MiB/ 32.2 MiB] 99% Done | [274/288 files][ 32.2 MiB/ 32.2 MiB] 99% Done | [275/288 files][ 32.2 MiB/ 32.2 MiB] 99% Done | [276/288 files][ 32.2 MiB/ 32.2 MiB] 99% Done | [277/288 files][ 32.2 MiB/ 32.2 MiB] 99% Done | [278/288 files][ 32.2 MiB/ 32.2 MiB] 99% Done | [279/288 files][ 32.2 MiB/ 32.2 MiB] 99% Done | [280/288 files][ 32.2 MiB/ 32.2 MiB] 99% Done | [281/288 files][ 32.2 MiB/ 32.2 MiB] 99% Done | [282/288 files][ 32.2 MiB/ 32.2 MiB] 99% Done | [283/288 files][ 32.2 MiB/ 32.2 MiB] 99% Done | [284/288 files][ 32.2 MiB/ 32.2 MiB] 99% Done | [285/288 files][ 32.2 MiB/ 32.2 MiB] 99% Done | [286/288 files][ 32.2 MiB/ 32.2 MiB] 99% Done | [287/288 files][ 32.2 MiB/ 32.2 MiB] 99% Done | [288/288 files][ 32.2 MiB/ 32.2 MiB] 100% Done / Step #8: Operation completed over 288 objects/32.2 MiB. Finished Step #8 PUSH DONE