starting build "52f5f838-9967-4578-8616-4c402994a034" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 5fc1849ea29a: Pulling fs layer Step #0: 5bca3ba2fc7d: Pulling fs layer Step #0: fae44f6c4afb: Pulling fs layer Step #0: 6bb086a76dac: Pulling fs layer Step #0: 93d27c16d33e: Pulling fs layer Step #0: 2ed907c114e3: Pulling fs layer Step #0: c356b7427c88: Pulling fs layer Step #0: e8d856c3fdca: Pulling fs layer Step #0: 3931eca29f39: Pulling fs layer Step #0: b76e3f62a0ba: Pulling fs layer Step #0: 7bfd5336ece5: Pulling fs layer Step #0: e0b08c0fdc11: Pulling fs layer Step #0: 2846796a4416: Pulling fs layer Step #0: 6cc7e05a106e: Pulling fs layer Step #0: 6c44541c6a30: Pulling fs layer Step #0: 110ea339d19c: Pulling fs layer Step #0: 080996c25b34: Pulling fs layer Step #0: 4c9dcebec043: Pulling fs layer Step #0: 5e63b9addfd0: Pulling fs layer Step #0: 7606710857f8: Pulling fs layer Step #0: 47b62b419d91: Pulling fs layer Step #0: fae44f6c4afb: Waiting Step #0: be88441f6a95: Pulling fs layer Step #0: 6e1d3dc39f27: Pulling fs layer Step #0: 8fd9caca2676: Pulling fs layer Step #0: 10ceb6aa6ab4: Pulling fs layer Step #0: 6bb086a76dac: Waiting Step #0: 93d27c16d33e: Waiting Step #0: 4c9dcebec043: Waiting Step #0: 2ed907c114e3: Waiting Step #0: e0b08c0fdc11: Waiting Step #0: 5e63b9addfd0: Waiting Step #0: c356b7427c88: Waiting Step #0: 2846796a4416: Waiting Step #0: 7606710857f8: Waiting Step #0: 6cc7e05a106e: Waiting Step #0: 47b62b419d91: Waiting Step #0: 7bfd5336ece5: Waiting Step #0: 6c44541c6a30: Waiting Step #0: 110ea339d19c: Waiting Step #0: 10ceb6aa6ab4: Waiting Step #0: 080996c25b34: Waiting Step #0: b76e3f62a0ba: Waiting Step #0: be88441f6a95: Waiting Step #0: e8d856c3fdca: Waiting Step #0: 6e1d3dc39f27: Waiting Step #0: 8fd9caca2676: Waiting Step #0: 5bca3ba2fc7d: Verifying Checksum Step #0: 5bca3ba2fc7d: Download complete Step #0: fae44f6c4afb: Verifying Checksum Step #0: fae44f6c4afb: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 6bb086a76dac: Verifying Checksum Step #0: 6bb086a76dac: Download complete Step #0: 93d27c16d33e: Download complete Step #0: 2ed907c114e3: Verifying Checksum Step #0: 2ed907c114e3: Download complete Step #0: c356b7427c88: Verifying Checksum Step #0: c356b7427c88: Download complete Step #0: 3931eca29f39: Download complete Step #0: b76e3f62a0ba: Verifying Checksum Step #0: b76e3f62a0ba: Download complete Step #0: 5fc1849ea29a: Verifying Checksum Step #0: 5fc1849ea29a: Download complete Step #0: 7bfd5336ece5: Verifying Checksum Step #0: 7bfd5336ece5: Download complete Step #0: e8d856c3fdca: Verifying Checksum Step #0: e8d856c3fdca: Download complete Step #0: 6cc7e05a106e: Verifying Checksum Step #0: 6cc7e05a106e: Download complete Step #0: 2846796a4416: Verifying Checksum Step #0: 2846796a4416: Download complete Step #0: b549f31133a9: Pull complete Step #0: 6c44541c6a30: Verifying Checksum Step #0: 6c44541c6a30: Download complete Step #0: 080996c25b34: Download complete Step #0: 110ea339d19c: Verifying Checksum Step #0: 110ea339d19c: Download complete Step #0: 5e63b9addfd0: Verifying Checksum Step #0: 5e63b9addfd0: Download complete Step #0: e0b08c0fdc11: Verifying Checksum Step #0: e0b08c0fdc11: Download complete Step #0: 7606710857f8: Verifying Checksum Step #0: 7606710857f8: Download complete Step #0: 47b62b419d91: Verifying Checksum Step #0: 47b62b419d91: Download complete Step #0: be88441f6a95: Verifying Checksum Step #0: be88441f6a95: Download complete Step #0: 6e1d3dc39f27: Verifying Checksum Step #0: 6e1d3dc39f27: Download complete Step #0: 8fd9caca2676: Download complete Step #0: 10ceb6aa6ab4: Verifying Checksum Step #0: 10ceb6aa6ab4: Download complete Step #0: 4c9dcebec043: Verifying Checksum Step #0: 4c9dcebec043: Download complete Step #0: 5fc1849ea29a: Pull complete Step #0: 5bca3ba2fc7d: Pull complete Step #0: fae44f6c4afb: Pull complete Step #0: 6bb086a76dac: Pull complete Step #0: 93d27c16d33e: Pull complete Step #0: 2ed907c114e3: Pull complete Step #0: c356b7427c88: Pull complete Step #0: e8d856c3fdca: Pull complete Step #0: 3931eca29f39: Pull complete Step #0: b76e3f62a0ba: Pull complete Step #0: 7bfd5336ece5: Pull complete Step #0: e0b08c0fdc11: Pull complete Step #0: 2846796a4416: Pull complete Step #0: 6cc7e05a106e: Pull complete Step #0: 6c44541c6a30: Pull complete Step #0: 110ea339d19c: Pull complete Step #0: 080996c25b34: Pull complete Step #0: 4c9dcebec043: Pull complete Step #0: 5e63b9addfd0: Pull complete Step #0: 7606710857f8: Pull complete Step #0: 47b62b419d91: Pull complete Step #0: be88441f6a95: Pull complete Step #0: 6e1d3dc39f27: Pull complete Step #0: 8fd9caca2676: Pull complete Step #0: 10ceb6aa6ab4: Pull complete Step #0: Digest: sha256:dc299f69dfed0a7c14bd3c39c65c153824e6f98156f34438d47c59f39aa939bf Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: CommandException: No URLs matched: gs://oss-fuzz-coverage/ibmswtpm2/textcov_reports/20250117/* Step #1: CommandException: 1 file/object could not be transferred. Finished Step #1 ERROR: step exited with non-zero status: 1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 0 Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 12.29kB Step #4: Step 1/9 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 5fc1849ea29a: Already exists Step #4: 5bca3ba2fc7d: Already exists Step #4: c3f8f264f82b: Pulling fs layer Step #4: 4beb7a10c8f4: Pulling fs layer Step #4: 0ca13ee436c2: Pulling fs layer Step #4: d11b53fc85fe: Pulling fs layer Step #4: 1cbdd3829a23: Pulling fs layer Step #4: 7f7781280c06: Pulling fs layer Step #4: 846994f6541d: Pulling fs layer Step #4: 83087fdbd323: Pulling fs layer Step #4: 5e20af423505: Pulling fs layer Step #4: 7e2d2d2efe99: Pulling fs layer Step #4: bae98e0cfe62: Pulling fs layer Step #4: 7c94181fc29a: Pulling fs layer Step #4: 4018e9ce42a6: Pulling fs layer Step #4: bf9219ec845b: Pulling fs layer Step #4: 71174894d930: Pulling fs layer Step #4: e04ddd5d972b: Pulling fs layer Step #4: bfb7b1a6728d: Pulling fs layer Step #4: 2e1d8e23a9a8: Pulling fs layer Step #4: 153eacb0a891: Pulling fs layer Step #4: 4d7aa988bb31: Pulling fs layer Step #4: f93820478c87: Pulling fs layer Step #4: 038020a237ce: Pulling fs layer Step #4: 416ea49f7c22: Pulling fs layer Step #4: 9cdc40c52e67: Pulling fs layer Step #4: bee113eb3842: Pulling fs layer Step #4: 93286fa4d809: Pulling fs layer Step #4: 88a7cbc5ce33: Pulling fs layer Step #4: 5bdd6bc53e7b: Pulling fs layer Step #4: d84cd2be715d: Pulling fs layer Step #4: d171e73dd44a: Pulling fs layer Step #4: 9972794eff61: Pulling fs layer Step #4: e04ddd5d972b: Waiting Step #4: bfb7b1a6728d: Waiting Step #4: 2e1d8e23a9a8: Waiting Step #4: 153eacb0a891: Waiting Step #4: 4d7aa988bb31: Waiting Step #4: f93820478c87: Waiting Step #4: 038020a237ce: Waiting Step #4: 7f7781280c06: Waiting Step #4: 846994f6541d: Waiting Step #4: 416ea49f7c22: Waiting Step #4: d11b53fc85fe: Waiting Step #4: 9cdc40c52e67: Waiting Step #4: 1cbdd3829a23: Waiting Step #4: bee113eb3842: Waiting Step #4: 5e20af423505: Waiting Step #4: 83087fdbd323: Waiting Step #4: 93286fa4d809: Waiting Step #4: 7e2d2d2efe99: Waiting Step #4: 88a7cbc5ce33: Waiting Step #4: 5bdd6bc53e7b: Waiting Step #4: d84cd2be715d: Waiting Step #4: bae98e0cfe62: Waiting Step #4: d171e73dd44a: Waiting Step #4: 7c94181fc29a: Waiting Step #4: bf9219ec845b: Waiting Step #4: 9972794eff61: Waiting Step #4: 4018e9ce42a6: Waiting Step #4: 71174894d930: Waiting Step #4: 0ca13ee436c2: Verifying Checksum Step #4: 0ca13ee436c2: Download complete Step #4: 4beb7a10c8f4: Download complete Step #4: 1cbdd3829a23: Verifying Checksum Step #4: 1cbdd3829a23: Download complete Step #4: c3f8f264f82b: Verifying Checksum Step #4: c3f8f264f82b: Download complete Step #4: 7f7781280c06: Verifying Checksum Step #4: 7f7781280c06: Download complete Step #4: 83087fdbd323: Verifying Checksum Step #4: 83087fdbd323: Download complete Step #4: 5e20af423505: Verifying Checksum Step #4: 5e20af423505: Download complete Step #4: 7e2d2d2efe99: Download complete Step #4: bae98e0cfe62: Verifying Checksum Step #4: bae98e0cfe62: Download complete Step #4: 7c94181fc29a: Verifying Checksum Step #4: 7c94181fc29a: Download complete Step #4: c3f8f264f82b: Pull complete Step #4: 4018e9ce42a6: Verifying Checksum Step #4: 4018e9ce42a6: Download complete Step #4: 846994f6541d: Verifying Checksum Step #4: 846994f6541d: Download complete Step #4: bf9219ec845b: Verifying Checksum Step #4: bf9219ec845b: Download complete Step #4: 4beb7a10c8f4: Pull complete Step #4: 71174894d930: Verifying Checksum Step #4: 71174894d930: Download complete Step #4: e04ddd5d972b: Verifying Checksum Step #4: e04ddd5d972b: Download complete Step #4: 0ca13ee436c2: Pull complete Step #4: bfb7b1a6728d: Verifying Checksum Step #4: bfb7b1a6728d: Download complete Step #4: 2e1d8e23a9a8: Verifying Checksum Step #4: 2e1d8e23a9a8: Download complete Step #4: 153eacb0a891: Verifying Checksum Step #4: 153eacb0a891: Download complete Step #4: 4d7aa988bb31: Verifying Checksum Step #4: 4d7aa988bb31: Download complete Step #4: d11b53fc85fe: Verifying Checksum Step #4: d11b53fc85fe: Download complete Step #4: f93820478c87: Verifying Checksum Step #4: f93820478c87: Download complete Step #4: 038020a237ce: Verifying Checksum Step #4: 038020a237ce: Download complete Step #4: 416ea49f7c22: Verifying Checksum Step #4: 416ea49f7c22: Download complete Step #4: 9cdc40c52e67: Verifying Checksum Step #4: 9cdc40c52e67: Download complete Step #4: bee113eb3842: Verifying Checksum Step #4: bee113eb3842: Download complete Step #4: 93286fa4d809: Verifying Checksum Step #4: 93286fa4d809: Download complete Step #4: 5bdd6bc53e7b: Download complete Step #4: 88a7cbc5ce33: Verifying Checksum Step #4: 88a7cbc5ce33: Download complete Step #4: d84cd2be715d: Verifying Checksum Step #4: d84cd2be715d: Download complete Step #4: d171e73dd44a: Download complete Step #4: 9972794eff61: Verifying Checksum Step #4: 9972794eff61: Download complete Step #4: d11b53fc85fe: Pull complete Step #4: 1cbdd3829a23: Pull complete Step #4: 7f7781280c06: Pull complete Step #4: 846994f6541d: Pull complete Step #4: 83087fdbd323: Pull complete Step #4: 5e20af423505: Pull complete Step #4: 7e2d2d2efe99: Pull complete Step #4: bae98e0cfe62: Pull complete Step #4: 7c94181fc29a: Pull complete Step #4: 4018e9ce42a6: Pull complete Step #4: bf9219ec845b: Pull complete Step #4: 71174894d930: Pull complete Step #4: e04ddd5d972b: Pull complete Step #4: bfb7b1a6728d: Pull complete Step #4: 2e1d8e23a9a8: Pull complete Step #4: 153eacb0a891: Pull complete Step #4: 4d7aa988bb31: Pull complete Step #4: f93820478c87: Pull complete Step #4: 038020a237ce: Pull complete Step #4: 416ea49f7c22: Pull complete Step #4: 9cdc40c52e67: Pull complete Step #4: bee113eb3842: Pull complete Step #4: 93286fa4d809: Pull complete Step #4: 88a7cbc5ce33: Pull complete Step #4: 5bdd6bc53e7b: Pull complete Step #4: d84cd2be715d: Pull complete Step #4: d171e73dd44a: Pull complete Step #4: 9972794eff61: Pull complete Step #4: Digest: sha256:a2f870afb8e148c5cfc32450b790335c008e4a0c77e210bbb8adf0c60caae5c6 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> dd198c39e8a6 Step #4: Step 2/9 : ARG SIM_DL_URL=https://downloads.sourceforge.net/project/ibmswtpm2/ibmtpm1332.tar.gz Step #4: ---> Running in b75d01b31f6b Step #4: Removing intermediate container b75d01b31f6b Step #4: ---> e7458019c843 Step #4: Step 3/9 : RUN apt-get update && apt-get install -y make autoconf automake libtool libssl-dev curl tar g++ Step #4: ---> Running in dc41c9454c77 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Fetched 383 kB in 1s (556 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: g++ is already the newest version (4:9.3.0-1ubuntu2). Step #4: g++ set to manually installed. Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: curl is already the newest version (7.68.0-1ubuntu2.25). Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.23). Step #4: tar is already the newest version (1.30+dfsg-7ubuntu0.20.04.4). Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 1774 kB of archives. Step #4: After this operation, 12.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 1774 kB in 0s (5229 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container dc41c9454c77 Step #4: ---> 685cc7f983f7 Step #4: Step 4/9 : RUN mkdir ibmswtpm2 && cd ibmswtpm2 && curl -sSL "${SIM_DL_URL}" | tar xvz Step #4: ---> Running in 940af1f8aba9 Step #4: ./ Step #4: ./src/ Step #4: ./src/CryptSym.h Step #4: ./src/AsymmetricCommands.c Step #4: ./src/TpmBuildSwitches.h Step #4: ./src/NV_spt_fp.h Step #4: ./src/SequenceComplete_fp.h Step #4: ./src/PolicyOR_fp.h Step #4: ./src/PolicyNvWritten_fp.h Step #4: ./src/SessionProcess_fp.h Step #4: ./src/ntc2.c Step #4: ./src/SetPrimaryPolicy_fp.h Step #4: ./src/ReadClock_fp.h Step #4: ./src/PolicyDuplicationSelect_fp.h Step #4: ./src/NV_ReadPublic_fp.h Step #4: ./src/CryptEccKeyExchange.c Step #4: ./src/CommandAudit.c Step #4: ./src/PolicyCounterTimer_fp.h Step #4: ./src/MAC_fp.h Step #4: ./src/BaseTypes.h Step #4: ./src/GetCapability_fp.h Step #4: ./src/CryptCmac.c Step #4: ./src/ChangeEPS_fp.h Step #4: ./src/Rewrap_fp.h Step #4: ./src/AlgorithmTests_fp.h Step #4: ./src/HierarchyControl_fp.h Step #4: ./src/EphemeralCommands.c Step #4: ./src/MAC_Start_fp.h Step #4: ./src/TpmToOsslHash.h Step #4: ./src/BnValues.h Step #4: ./src/Object_spt.c Step #4: ./src/StartupCommands.c Step #4: ./src/_TPM_Hash_Data_fp.h Step #4: ./src/RandomCommands.c Step #4: ./src/HierarchyCommands.c Step #4: ./src/TPMCmdp.c Step #4: ./src/PolicySecret_fp.h Step #4: ./src/DA_fp.h Step #4: ./src/Vendor_TCG_Test_fp.h Step #4: ./src/ActivateCredential_fp.h Step #4: ./src/TPMB.h Step #4: ./src/CryptEccKeyExchange_fp.h Step #4: ./src/ResponseCodeProcessing_fp.h Step #4: ./src/NV_GlobalWriteLock_fp.h Step #4: ./src/Commit_fp.h Step #4: ./src/GetTestResult_fp.h Step #4: ./src/EncryptDecrypt_fp.h Step #4: ./src/NVMem.c Step #4: ./src/Entropy.c Step #4: ./src/ClockCommands.c Step #4: ./src/IntegrityCommands.c Step #4: ./src/SequenceUpdate_fp.h Step #4: ./src/ntc2lib.h Step #4: ./src/CryptRand.h Step #4: ./src/Attest_spt_fp.h Step #4: ./src/Policy_spt.c Step #4: ./src/Time.c Step #4: ./src/Clock.c Step #4: ./src/ntc2_fp.h Step #4: ./src/CryptHash.h Step #4: ./src/_TPM_Init_fp.h Step #4: ./src/HMAC_Start_fp.h Step #4: ./src/Sign_fp.h Step #4: ./src/Startup_fp.h Step #4: ./src/CryptHash_fp.h Step #4: ./src/Manufacture.c Step #4: ./src/EccTestData.h Step #4: ./src/NV_Extend_fp.h Step #4: ./src/ObjectCommands.c Step #4: ./src/PCR_SetAuthValue_fp.h Step #4: ./src/EC_Ephemeral_fp.h Step #4: ./src/Marshal_fp.h Step #4: ./src/IncrementalSelfTest_fp.h Step #4: ./src/Unique.c Step #4: ./src/GpMacros.h Step #4: ./src/Memory_fp.h Step #4: ./src/TpmToOsslSym.h Step #4: ./src/PolicyCommandCode_fp.h Step #4: ./src/EncryptDecrypt_spt.c Step #4: ./src/SymmetricTestData.h Step #4: ./src/TpmTypes.h Step #4: ./src/PCR.c Step #4: ./src/CreatePrimary_fp.h Step #4: ./src/makefile Step #4: ./src/HierarchyChangeAuth_fp.h Step #4: ./src/Global.h Step #4: ./src/TcpServer_fp.h Step #4: ./src/Hierarchy.c Step #4: ./src/PCR_Event_fp.h Step #4: ./src/Power.c Step #4: ./src/CommandDispatchData.h Step #4: ./src/Import_fp.h Step #4: ./src/CryptRand_fp.h Step #4: ./src/makefile11.mak Step #4: ./src/CryptEccMain_fp.h Step #4: ./src/Context_spt_fp.h Step #4: ./src/Power_fp.h Step #4: ./src/RSA_Decrypt_fp.h Step #4: ./src/ExecCommand.c Step #4: ./src/_TPM_Hash_End_fp.h Step #4: ./src/HashTestData.h Step #4: ./src/ContextLoad_fp.h Step #4: ./src/SetCommandCodeAuditStatus_fp.h Step #4: ./src/CryptDes_fp.h Step #4: ./src/TpmToOsslSupport_fp.h Step #4: ./src/Hierarchy_fp.h Step #4: ./src/DuplicationCommands.c Step #4: ./src/Unseal_fp.h Step #4: ./src/Entity_fp.h Step #4: ./src/PolicyNV_fp.h Step #4: ./src/PolicyPassword_fp.h Step #4: ./src/ContextSave_fp.h Step #4: ./src/Session.c Step #4: ./src/TpmFail_fp.h Step #4: ./src/Vendor_TCG_Test.c Step #4: ./src/TcpServerPosix.c Step #4: ./src/EvictControl_fp.h Step #4: ./src/CryptPrime_fp.h Step #4: ./src/ObjectChangeAuth_fp.h Step #4: ./src/ExecCommand_fp.h Step #4: ./src/TpmToOsslDesSupport_fp.h Step #4: ./src/PP_Commands_fp.h Step #4: ./src/CertifyCreation_fp.h Step #4: ./src/ClearControl_fp.h Step #4: ./src/DictionaryCommands.c Step #4: ./src/CryptEccMain.c Step #4: ./src/EncryptDecrypt2_fp.h Step #4: ./src/DictionaryAttackLockReset_fp.h Step #4: ./src/Bits.c Step #4: ./src/ECC_Parameters_fp.h Step #4: ./src/CryptSelfTest.c Step #4: ./src/ntc2lib.c Step #4: ./src/HashCommands.c Step #4: ./src/ReadPublic_fp.h Step #4: ./src/DictionaryAttackParameters_fp.h Step #4: ./src/Hash_fp.h Step #4: ./src/PP.c Step #4: ./src/FlushContext_fp.h Step #4: ./src/ECDH_ZGen_fp.h Step #4: ./src/BnMemory_fp.h Step #4: ./src/Locality_fp.h Step #4: ./src/RunCommand.c Step #4: ./src/CryptHashData.h Step #4: ./src/TpmToOsslMath.c Step #4: ./src/CryptCmac_fp.h Step #4: ./src/Context_spt.c Step #4: ./src/IoBuffers.c Step #4: ./src/Object_fp.h Step #4: ./src/Unmarshal.c Step #4: ./src/PrimeData.c Step #4: ./src/Commands.h Step #4: ./src/PolicyAuthorizeNV_fp.h Step #4: ./src/TpmToOsslDesSupport.c Step #4: ./src/SessionCommands.c Step #4: ./src/BnMath_fp.h Step #4: ./src/GetRandom_fp.h Step #4: ./src/TpmSizeChecks.c Step #4: ./src/Ticket_fp.h Step #4: ./src/NVReserved.c Step #4: ./src/Marshal.c Step #4: ./src/NV.h Step #4: ./src/Handle.c Step #4: ./src/Quote_fp.h Step #4: ./src/CommandCodeAttributes.c Step #4: ./src/CommandDispatcher.c Step #4: ./src/CryptRsa_fp.h Step #4: ./src/CryptPrimeSieve_fp.h Step #4: ./src/CryptEccSignature.c Step #4: ./src/PolicyPCR_fp.h Step #4: ./src/RsaTestData.h Step #4: ./src/Certify_fp.h Step #4: ./src/makefile-common Step #4: ./src/BnConvert.c Step #4: ./src/Bits_fp.h Step #4: ./src/Session_fp.h Step #4: ./src/CapabilityCommands.c Step #4: ./src/TpmError.h Step #4: ./src/PolicyGetDigest_fp.h Step #4: ./src/CryptUtil.c Step #4: ./src/Duplicate_fp.h Step #4: ./src/BnMemory.c Step #4: ./src/Shutdown_fp.h Step #4: ./src/HashSequenceStart_fp.h Step #4: ./src/IoBuffers_fp.h Step #4: ./src/NV_SetBits_fp.h Step #4: ./src/CommandDispatcher_fp.h Step #4: ./src/PolicyAuthorize_fp.h Step #4: ./src/CryptSmac.c Step #4: ./src/AuditCommands.c Step #4: ./src/ClockSet_fp.h Step #4: ./src/BnConvert_fp.h Step #4: ./src/SupportLibraryFunctionPrototypes_fp.h Step #4: ./src/CryptEccSignature_fp.h Step #4: ./src/TpmFail.c Step #4: ./src/NV_spt.c Step #4: ./src/Policy_spt_fp.h Step #4: ./src/NV_Write_fp.h Step #4: ./src/applink.c Step #4: ./src/GetCommandAuditDigest_fp.h Step #4: ./src/NVCommands.c Step #4: ./src/Locality.c Step #4: ./src/Ticket.c Step #4: ./src/PCR_Read_fp.h Step #4: ./src/NV_ReadLock_fp.h Step #4: ./src/CryptTest.h Step #4: ./src/VendorString.h Step #4: ./src/ResponseCodeProcessing.c Step #4: ./src/MakeCredential_fp.h Step #4: ./src/TpmTcpProtocol.h Step #4: ./src/TestingCommands.c Step #4: ./src/GetTime_fp.h Step #4: ./src/PCR_SetAuthPolicy_fp.h Step #4: ./src/HMAC_fp.h Step #4: ./src/SessionProcess.c Step #4: ./src/Object_spt_fp.h Step #4: ./src/ContextCommands.c Step #4: ./src/TpmToOsslMath_fp.h Step #4: ./src/TestParms_fp.h Step #4: ./src/DA.c Step #4: ./src/KdfTestData.h Step #4: ./src/PolicyCpHash_fp.h Step #4: ./src/AttestationCommands.c Step #4: ./src/CryptDes.c Step #4: ./src/PPPlat.c Step #4: ./src/PropertyCap_fp.h Step #4: ./src/SigningCommands.c Step #4: ./src/StirRandom_fp.h Step #4: ./src/Attest_spt.c Step #4: ./src/EventSequenceComplete_fp.h Step #4: ./src/PolicyRestart_fp.h Step #4: ./src/makefile.mak Step #4: ./src/ManagementCommands.c Step #4: ./src/makefile.mac Step #4: ./src/PolicyNameHash_fp.h Step #4: ./src/LibSupport.h Step #4: ./src/CryptPrimeSieve.c Step #4: ./src/CryptSelfTest_fp.h Step #4: ./src/CryptDataEcc.c Step #4: ./src/SetAlgorithmSet_fp.h Step #4: ./src/Memory.c Step #4: ./src/AlgorithmTests.c Step #4: ./src/CommandCodeAttributes_fp.h Step #4: ./src/CryptRsa.h Step #4: ./src/NV_Increment_fp.h Step #4: ./src/Unmarshal_fp.h Step #4: ./src/PRNG_TestVectors.h Step #4: ./src/MathOnByteBuffers.c Step #4: ./src/NV_UndefineSpace_fp.h Step #4: ./src/CryptRsa.c Step #4: ./src/Create_fp.h Step #4: ./src/TpmToOsslSupport.c Step #4: ./src/LocalityPlat.c Step #4: ./src/PolicyLocality_fp.h Step #4: ./src/NV_UndefineSpaceSpecial_fp.h Step #4: ./src/NVDynamic.c Step #4: ./src/PCR_Reset_fp.h Step #4: ./src/Clear_fp.h Step #4: ./src/RsaKeyCache.c Step #4: ./src/SelfTest_fp.h Step #4: ./src/Platform_fp.h Step #4: ./src/CryptEcc.h Step #4: ./src/EncryptDecrypt_spt_fp.h Step #4: ./src/CommandAttributes.h Step #4: ./src/Tpm.h Step #4: ./src/CreateLoaded_fp.h Step #4: ./src/EACommands.c Step #4: ./src/PropertyCap.c Step #4: ./src/CommandAttributeData.h Step #4: ./src/makefile11 Step #4: ./src/TpmSizeChecks_fp.h Step #4: ./src/ZGen_2Phase_fp.h Step #4: ./src/RsaKeyCache_fp.h Step #4: ./src/Response_fp.h Step #4: ./src/NV_ChangeAuth_fp.h Step #4: ./src/InternalRoutines.h Step #4: ./src/SelfTest.h Step #4: ./src/CryptSym.c Step #4: ./src/Manufacture_fp.h Step #4: ./src/Simulator_fp.h Step #4: ./src/PlatformData.h Step #4: ./src/LoadExternal_fp.h Step #4: ./src/PlatformData.c Step #4: ./src/PolicySigned_fp.h Step #4: ./src/PCR_Extend_fp.h Step #4: ./src/NV_DefineSpace_fp.h Step #4: ./src/Object.c Step #4: ./src/TcpServer.c Step #4: ./src/NVReserved_fp.h Step #4: ./src/SymmetricCommands.c Step #4: ./src/Response.c Step #4: ./src/PolicyPhysicalPresence_fp.h Step #4: ./src/Load_fp.h Step #4: ./src/TPMCmds.c Step #4: ./src/Handle_fp.h Step #4: ./src/BnEccData.c Step #4: ./src/Entity.c Step #4: ./src/PCR_Allocate_fp.h Step #4: ./src/Cancel.c Step #4: ./src/CompilerDependencies.h Step #4: ./src/CryptUtil_fp.h Step #4: ./src/StartAuthSession_fp.h Step #4: ./src/CryptPrime.c Step #4: ./src/PowerPlat.c Step #4: ./src/NV_Certify_fp.h Step #4: ./src/CryptHash.c Step #4: ./src/NV_WriteLock_fp.h Step #4: ./src/ChangePPS_fp.h Step #4: ./src/NV_Read_fp.h Step #4: ./src/CryptSym_fp.h Step #4: ./src/SymmetricTest.h Step #4: ./src/CommandAudit_fp.h Step #4: ./src/CryptSmac_fp.h Step #4: ./src/MathOnByteBuffers_fp.h Step #4: ./src/NVDynamic_fp.h Step #4: ./src/ClockRateAdjust_fp.h Step #4: ./src/AlgorithmCap.c Step #4: ./src/VerifySignature_fp.h Step #4: ./src/TpmToOsslMath.h Step #4: ./src/CryptRand.c Step #4: ./src/BnMath.c Step #4: ./src/RSA_Encrypt_fp.h Step #4: ./src/ECDH_KeyGen_fp.h Step #4: ./src/CryptHashData.c Step #4: ./src/_TPM_Hash_Start_fp.h Step #4: ./src/PP_fp.h Step #4: ./src/AlgorithmCap_fp.h Step #4: ./src/PolicyTicket_fp.h Step #4: ./src/Capabilities.h Step #4: ./src/PolicyTemplate_fp.h Step #4: ./src/TcpServerPosix_fp.h Step #4: ./src/Implementation.h Step #4: ./src/Global.c Step #4: ./src/GetSessionAuditDigest_fp.h Step #4: ./src/Time_fp.h Step #4: ./src/PolicyAuthValue_fp.h Step #4: ./src/PCR_fp.h Step #4: ./src/swap.h Step #4: ./tpmvstudio/ Step #4: ./tpmvstudio/tpm_server/ Step #4: ./tpmvstudio/tpm_server/tpm_server.vcxproj Step #4: ./tpmvstudio/tpm_server/tpm_server.sln Step #4: ./tpmvstudio/tpm_server/tpm_server.vcxproj.filters Step #4: ./ibmtpm.doc Step #4: ./LICENSE Step #4: Removing intermediate container 940af1f8aba9 Step #4: ---> 504e07c4f251 Step #4: Step 5/9 : WORKDIR ibmswtpm2/src Step #4: ---> Running in eeb787a1aaa9 Step #4: Removing intermediate container eeb787a1aaa9 Step #4: ---> d141cf4edea6 Step #4: Step 6/9 : COPY build.sh $SRC/ Step #4: ---> 36a76f3e0788 Step #4: Step 7/9 : COPY fuzzer.cc ./ Step #4: ---> eb7b3f893cc3 Step #4: Step 8/9 : COPY no_writes.patch $SRC/ Step #4: ---> 78f42527df00 Step #4: Step 9/9 : RUN patch -p1 < $SRC/no_writes.patch Step #4: ---> Running in 1301ac8ab6ad Step #4: patching file CompilerDependencies.h Step #4: patching file GpMacros.h Step #4: patching file TPMCmds.c Step #4: patching file TcpServerPosix.c Step #4: patching file makefile Step #4: Removing intermediate container 1301ac8ab6ad Step #4: ---> d7858bcd0fd2 Step #4: Successfully built d7858bcd0fd2 Step #4: Successfully tagged gcr.io/oss-fuzz/ibmswtpm2:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/ibmswtpm2 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filem0CSoP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filem0CSoP Step #5 - "srcmap": + rm /tmp/filem0CSoP Step #5 - "srcmap": {} Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 50% Reading package lists... 54% Reading package lists... 54% Reading package lists... 56% Reading package lists... 56% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... 1% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 0 B/1546 B 0%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1058 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2670 B/58.2 kB 5%] 100% [Working] Fetched 624 kB in 1s (665 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17793 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (24.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 29.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 18.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 99.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (165 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 102.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 120.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 93.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 148.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 132.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.55.3 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.1 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/ibmswtpm2/src Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (4.55.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing_extensions>=4.6.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 97.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/11.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.6/11.6 MB 148.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/682.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 682.2/682.2 kB 45.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 123.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading yapf-0.32.0-py2.py3-none-any.whl (190 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 155.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (235 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.8 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.8/12.8 MB 146.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 91.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (287 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 134.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (574 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/574.3 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 574.3/574.3 kB 25.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 143.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl (9.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.6/9.6 MB 147.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 32.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/18.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18.2/18.2 MB 156.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 67.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl (164 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.3-py3-none-any.whl size=171395 sha256=912e2ddba32611ae34d713e8250c8f87c39d4ed7be5cf0153461efd3961200aa Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-x1w5p4r_/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, typing_extensions, tree-sitter-python, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.12.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.12.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.12.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.16.0 beautifulsoup4-4.10.0 certifi-2024.12.14 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.10 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.1 fuzz-introspector-0.1.3 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.14.1 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-6.1.1 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.24.0 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 typing_extensions-4.12.2 urllib3-2.3.0 yapf-0.32.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.006 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.531 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.531 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.532 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.532 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.532 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.533 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.533 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.608 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ActivateCredential_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmCap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmCap_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmTests_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AsymmetricCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Attest_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AuditCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BaseTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Bits_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnConvert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnConvert_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnEccData.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMath_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMemory_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnValues.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Cancel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Capabilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CapabilityCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CertifyCreation_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Certify_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ChangeEPS_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ChangePPS_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClearControl_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Clear_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Clock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClockCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClockRateAdjust_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClockSet_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAttributeData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAttributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAudit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAudit_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandCodeAttributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandCodeAttributes_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandDispatchData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandDispatcher.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandDispatcher_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Commands.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Commit_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CompilerDependencies.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ContextCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ContextLoad_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ContextSave_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Context_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Context_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CreateLoaded_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CreatePrimary_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Create_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptCmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptCmac_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptDataEcc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptDes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptDes_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccKeyExchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccKeyExchange_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccMain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccMain_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccSignature.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccSignature_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHashData.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHashData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrimeSieve.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrimeSieve_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrime_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRand.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRand_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRsa_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSelfTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSelfTest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSmac_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSym.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSym.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSym_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptUtil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptUtil_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DA.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DA_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DictionaryAttackLockReset_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DictionaryAttackParameters_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DictionaryCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Duplicate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DuplicationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EACommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ECC_Parameters_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ECDH_KeyGen_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ECDH_ZGen_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EC_Ephemeral_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EccTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt2_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Entity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Entity_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Entropy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EphemeralCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EventSequenceComplete_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EvictControl_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ExecCommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ExecCommand_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/FlushContext_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetCapability_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetRandom_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetTestResult_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetTime_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Global.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Global.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GpMacros.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HMAC_Start_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HMAC_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Handle_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HashCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HashSequenceStart_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HashTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Hash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Hierarchy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HierarchyCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HierarchyControl_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Hierarchy_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Implementation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Import_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IncrementalSelfTest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IntegrityCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/InternalRoutines.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IoBuffers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IoBuffers_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/KdfTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/LibSupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/LoadExternal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Load_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Locality.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/LocalityPlat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Locality_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MAC_Start_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MAC_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MakeCredential_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ManagementCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Manufacture.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Manufacture_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Marshal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MathOnByteBuffers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MathOnByteBuffers_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Memory_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVDynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVDynamic_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVMem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVReserved.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVReserved_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Certify_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_ChangeAuth_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_DefineSpace_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Extend_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_GlobalWriteLock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Increment_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_ReadLock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_ReadPublic_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Read_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_SetBits_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_UndefineSpace_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_WriteLock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Write_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ObjectChangeAuth_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ObjectCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Allocate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Event_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Extend_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Read_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Reset_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_SetAuthValue_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PP.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PPPlat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PP_Commands_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PP_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PRNG_TestVectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PlatformData.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PlatformData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Platform_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyAuthValue_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyAuthorizeNV_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyAuthorize_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyCommandCode_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyCounterTimer_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyCpHash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyDuplicationSelect_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyGetDigest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyLocality_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyNV_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyNameHash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyNvWritten_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyOR_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyPCR_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyPassword_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyPhysicalPresence_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyRestart_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicySecret_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicySigned_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyTemplate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyTicket_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Policy_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Policy_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Power.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PowerPlat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Power_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PrimeData.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PropertyCap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PropertyCap_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Quote_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RSA_Decrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RSA_Encrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RandomCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ReadClock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ReadPublic_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Response.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ResponseCodeProcessing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ResponseCodeProcessing_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Response_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Rewrap_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RsaKeyCache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RsaKeyCache_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RsaTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RunCommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SelfTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SelfTest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SequenceComplete_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SequenceUpdate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SessionCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SessionProcess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SessionProcess_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Session_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SetAlgorithmSet_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Shutdown_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Sign_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SigningCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Simulator_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/StartAuthSession_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/StartupCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Startup_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/StirRandom_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SymmetricCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SymmetricTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SymmetricTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TPMB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TPMCmdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TPMCmds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServerPosix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServerPosix_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServer_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TestParms_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TestingCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Ticket_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Time_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Tpm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmBuildSwitches.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmError.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmFail.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmFail_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmSizeChecks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmSizeChecks_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmTcpProtocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslDesSupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslDesSupport_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslMath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslMath.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslMath_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslSupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslSupport_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslSym.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unique.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unmarshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unmarshal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unseal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/VendorString.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Vendor_TCG_Test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Vendor_TCG_Test_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/VerifySignature_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ZGen_2Phase_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Hash_Data_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Hash_End_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Hash_Start_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Init_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/applink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/src/ibmswtpm2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 3,332,996 bytes received 6,617 bytes 6,679,226.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 3,308,394 speedup is 0.99 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmCap.c -o AlgorithmCap.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmTests.c -o AlgorithmTests.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AsymmetricCommands.c -o AsymmetricCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Attest_spt.c -o Attest_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AttestationCommands.c -o AttestationCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AuditCommands.c -o AuditCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Bits.c -o Bits.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnConvert.c -o BnConvert.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnEccData.c -o BnEccData.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnMath.c -o BnMath.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnMemory.c -o BnMemory.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Cancel.c -o Cancel.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CapabilityCommands.c -o CapabilityCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Clock.c -o Clock.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ClockCommands.c -o ClockCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandAudit.c -o CommandAudit.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandCodeAttributes.c -o CommandCodeAttributes.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandDispatcher.c -o CommandDispatcher.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ContextCommands.c -o ContextCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Context_spt.c -o Context_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptDes.c -o CryptDes.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptCmac.c -o CryptCmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccKeyExchange.c -o CryptEccKeyExchange.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccMain.c -o CryptEccMain.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccSignature.c -o CryptEccSignature.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptHash.c -o CryptHash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptHashData.c -o CryptHashData.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrime.c -o CryptPrime.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrimeSieve.c -o CryptPrimeSieve.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptRand.c -o CryptRand.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptRsa.c -o CryptRsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSelfTest.c -o CryptSelfTest.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSmac.c -o CryptSmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSym.c -o CryptSym.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from AuditCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CCIn file included from _MAC || defined TPM_CC_In file included from ClockCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": MAIn file included from C_St./Tpm.h:art)71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h: Step #6 - "compile-libfuzzer-introspector-x86_64": | 84: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./CryptHash.h ^:129 Step #6 - "compile-libfuzzer-introspector-x86_64": Attest_spt.c./CryptHash.h:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h::715: Step #6 - "compile-libfuzzer-introspector-x86_64": :In file included from :129./Global.h::5: AsymmetricCommands.cwarning: 84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": :129:5: ./CryptHash.h:93:49warning: : macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]62 Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": note:  expanded from macro 'SMAC_IMPLEMENTED'warning: 129 Step #6 - "compile-libfuzzer-introspector-x86_64": | #In file included from if 93macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]./Tpm.h Step #6 - "compile-libfuzzer-introspector-x86_64": S :71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from M./Global.hAC_IMPLEMENTED: Step #6 - "compile-libfuzzer-introspector-x86_64": 84 : Step #6 - "compile-libfuzzer-introspector-x86_64": | ./CryptHash.h ^: | # Step #6 - "compile-libfuzzer-introspector-x86_64": 129:5./CryptHash.h:93:27def: note: 129iIn file included from nAlgorithmCap.ce:67: Step #6 - "compile-libfuzzer-introspector-x86_64": | In file included from expanded from macro 'SMAC_IMPLEMENTED'#./Tpm.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h: 84i93: Step #6 - "compile-libfuzzer-introspector-x86_64": | #./CryptHash.h:129:5f SMAC_IMPLEdMeEf:: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": SMAC_INMPTLEEDM E(NdTeEfDin Step #6 - "compile-libfuzzer-introspector-x86_64": e d| T ^P Step #6 - "compile-libfuzzer-introspector-x86_64": M_CC_M./CryptHash.hA:C93 :27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": i 93 | #ndeefine SMAC_IM S 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": |./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": M 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:PA|C_IMPLEME NdTeEfD (defined TPM_CC_MAC In file included from iLEMENTED (dneefdined TPM|5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": | defined TPM_CC_MAC_Sta warning: AlgorithmTests.c macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": TPIn file included from M_CC_M_BnMath.c:64: Step #6 - "compile-libfuzzer-introspector-x86_64": AC_Sta rt93 | #dert)CC_MIn file included from AC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: 129note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SM | )#:66i Step #6 - "compile-libfuzzer-introspector-x86_64": f | SM ^A Step #6 - "compile-libfuzzer-introspector-x86_64": C_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": A 93 | #defineC_IMPL: Step #6 - "compile-libfuzzer-introspector-x86_64": fIn file included from iBnEccData.cn:e63 : Step #6 - "compile-libfuzzer-introspector-x86_64": SIn file included from M Step #6 - "compile-libfuzzer-introspector-x86_64": | E ^M Step #6 - "compile-libfuzzer-introspector-x86_64": ENST./Tpm.hE:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from In file included from ./Global.hD:./Tpm.h84:: Step #6 - "compile-libfuzzer-introspector-x86_64": 71(: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hd:e129f:i5n:e d Twarning: PM_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]CC Step #6 - "compile-libfuzzer-introspector-x86_64": _MAC || defined TPM_ C129C | _#MiAfC _SSMtAaCr_tI)M Step #6 - "compile-libfuzzer-introspector-x86_64": | P ^L Step #6 - "compile-libfuzzer-introspector-x86_64": EMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./CryptHash.hBnConvert.c::9367:: Step #6 - "compile-libfuzzer-introspector-x86_64": 27In file included from :./Tpm.h :71note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptHash.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #defiIn file included from CapabilityCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.hn:e71 : Step #6 - "compile-libfuzzer-introspector-x86_64": SIn file included from MAC_IMPLEMENTED (defined TAPC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": M_CC_MAC |In file included from | definedBnMemory.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || deIn file included from CommandAudit.c:66f: Step #6 - "compile-libfuzzer-introspector-x86_64": iIn file included from n./Tpm.h:ed TPM71_: Step #6 - "compile-libfuzzer-introspector-x86_64": CIn file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": C_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ContextCommands.c:./CryptHash.h62:: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from 129./Global.h::84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TP./CryptHash.hM_CC:M129:In file included from 5: ./Global.h:84warning: : Step #6 - "compile-libfuzzer-introspector-x86_64": A 129 | #if SMA./Global.hC_:I84M: Step #6 - "compile-libfuzzer-introspector-x86_64": PL./CryptHash.hE:M129E:N5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]In file included from TE Step #6 - "compile-libfuzzer-introspector-x86_64": AttestationCommands.cD:62 Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from | 129./Tpm.h | #i./CryptHash.hf: 129S:M55A:C: _ IMwarning: warning: _MIn file included from Bits.c:69macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Step #6 - "compile-libfuzzer-introspector-x86_64": ./Tpm.hIn file included from :./CryptHash.h./Global.h71./CryptHash.h::: Step #6 - "compile-libfuzzer-introspector-x86_64": :129:5: In file included from 93C./Global.h:warning: :49_84:I: Step #6 - "compile-libfuzzer-introspector-x86_64": Mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:P./CryptHash.h71L Step #6 - "compile-libfuzzer-introspector-x86_64": ^:: Step #6 - "compile-libfuzzer-introspector-x86_64": note: E129In file included from Step #6 - "compile-libfuzzer-introspector-x86_64": M:E ./Global.hexpanded from macro 'SMAC_IMPLEMENTED'5In file included from 129:N: Step #6 - "compile-libfuzzer-introspector-x86_64": CommandCodeAttributes.c | 84#T :./CryptHash.h : Step #6 - "compile-libfuzzer-introspector-x86_64": 93i66:93 | f: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:# warning: In file included from :27dS./Tpm.h129: eM::note: fAmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]715iC: Step #6 - "compile-libfuzzer-introspector-x86_64": :expanded from macro 'SMAC_IMPLEMENTED'n_ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from eI./Global.h Step #6 - "compile-libfuzzer-introspector-x86_64": M:129SP84 | M L93: Step #6 - "compile-libfuzzer-introspector-x86_64": #AE | iCM#./CryptHash.hf_Ed: SMAINTEDe129CMf:_Pi5ILn:MEe PM LESIn file included from ENMwarning: CryptDes.cMTA:EEC66ND_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: Step #6 - "compile-libfuzzer-introspector-x86_64": T IIn file included from E(M Step #6 - "compile-libfuzzer-introspector-x86_64": ./Tpm.hDdP:e fL71 Step #6 - "compile-libfuzzer-introspector-x86_64": 129iEn: Step #6 - "compile-libfuzzer-introspector-x86_64":  | MeIn file included from | #EdTPMPL_ECMCEmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]_NMT Step #6 - "compile-libfuzzer-introspector-x86_64": warning: AC84_S: Step #6 - "compile-libfuzzer-introspector-x86_64": tEa./CryptHash.hDr: t(129 Step #6 - "compile-libfuzzer-introspector-x86_64": )d:e Step #6 - "compile-libfuzzer-introspector-x86_64": 5f :| i ./Global.hn ^e: Step #6 - "compile-libfuzzer-introspector-x86_64": dwarning: 84i : Step #6 - "compile-libfuzzer-introspector-x86_64": N ^TfTP M./CryptHash.h./CryptHash.hES_::DM C129129A(C::Cd_55_eM::IfA MiCn e|warning: warning: d| Tdmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]PeMf Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": _iCn./CryptHash.hC:e_93 dM:129 A49 | TC:#P iM|f_| C note: SCdM_eexpanded from macro 'SMAC_IMPLEMENTED'AMfCAi Step #6 - "compile-libfuzzer-introspector-x86_64": _CnIn file included from I_e Context_spt.cMSd93:P63t | L: Step #6 - "compile-libfuzzer-introspector-x86_64": aT#EIn file included from rPdM./Tpm.htMeE:)_fN71CiT: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cn_EIn file included from eMD./Global.h| A:SC Step #6 - "compile-libfuzzer-introspector-x86_64": 84 ^M_ : Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": AS| Ct./CryptHash.h_a ^:IMr Step #6 - "compile-libfuzzer-introspector-x86_64": 129./CryptHash.hPtL::)E5129M./CryptHash.hIn file included from : CryptEccKeyExchange.c :63: Step #6 - "compile-libfuzzer-introspector-x86_64": warning: In file included from In file included from T./Tpm.hPmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:M71_A Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": Cmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]In file included from CC./Global.h __ Step #6 - "compile-libfuzzer-introspector-x86_64": :E129SMt84 | DA a: Step #6 - "compile-libfuzzer-introspector-x86_64": #if SCr 129Mt| | ./CryptHash.hmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]| A)|#:iC 129f Step #6 - "compile-libfuzzer-introspector-x86_64": _ Step #6 - "compile-libfuzzer-introspector-x86_64": d Step #6 - "compile-libfuzzer-introspector-x86_64": : ^ Imacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] e5 Step #6 - "compile-libfuzzer-introspector-x86_64": S M| f:M129P Step #6 - "compile-libfuzzer-introspector-x86_64": i A./CryptHash.h | LE./CryptHash.h ^nC:#M: Step #6 - "compile-libfuzzer-introspector-x86_64": e_93iE93129dwarning: I:fN: | M27 TS27#TP:EM:iPmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]L DA fMEC _ Step #6 - "compile-libfuzzer-introspector-x86_64": M Step #6 - "compile-libfuzzer-introspector-x86_64": _SCEnote: note: MC IN| A_129MTPexpanded from macro 'SMAC_IMPLEMENTED'expanded from macro 'SMAC_IMPLEMENTED'CM | EL ^_A#DE Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ICi_M Mf S Step #6 - "compile-libfuzzer-introspector-x86_64": E93P 93t N | T./CryptHash.hLS | a| r#E:EM#td)D93MAd ^e:ECe Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 27fN_f Step #6 - "compile-libfuzzer-introspector-x86_64": | :iTnIi  Een| ^./CryptHash.hD e Step #6 - "compile-libfuzzer-introspector-x86_64": :S ^93note: Step #6 - "compile-libfuzzer-introspector-x86_64": MS Step #6 - "compile-libfuzzer-introspector-x86_64": : MAC27expanded from macro 'SMAC_IMPLEMENTED'./CryptHash.h| A_::CI Step #6 - "compile-libfuzzer-introspector-x86_64": 93 ^_MI: Step #6 - "compile-libfuzzer-introspector-x86_64": PM2793Lnote: P: | EL #Mexpanded from macro 'SMAC_IMPLEMENTED'E./CryptHash.hdEM:eN Step #6 - "compile-libfuzzer-introspector-x86_64": E93note: fTN: iET27expanded from macro 'SMAC_IMPLEMENTED'93nDE: | e D Step #6 - "compile-libfuzzer-introspector-x86_64": # ( dSd (eMe93dnote: fAf | eiCi#fexpanded from macro 'SMAC_IMPLEMENTED'n_ndieIeen Step #6 - "compile-libfuzzer-introspector-x86_64": MdfeSP idMLT93Pn AE | MeTCM#_ P_EdCSMINeCM_MTf_ACPEiMCA_CLDnCI_E e MMM( |PAEdS|LCNeM E TfAdMe|EiCEf|Dn_Ni eITnd(dMEeed PDdfeTL ifPE(TniMMdPeen_MfdeC_Ei dCC_NnT CMTePT_AMEdMPCA _M CTC_|_PCC|CSM_ _tM_AMdaCCAerC Cft_|_i)M|SnA te Step #6 - "compile-libfuzzer-introspector-x86_64": Cdad r e| |tTf| ^)Pi Step #6 - "compile-libfuzzer-introspector-x86_64": Mnd Step #6 - "compile-libfuzzer-introspector-x86_64": _ee Cdf| C i./CryptHash.h_Tn ^:MPe Step #6 - "compile-libfuzzer-introspector-x86_64": 129AMd:C_5_C:./CryptHash.hSC :t_129aM:rA5warning: tC:)_ macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]S Step #6 - "compile-libfuzzer-introspector-x86_64": t Step #6 - "compile-libfuzzer-introspector-x86_64": awarning: | rt./CryptHash.h ^)macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: Step #6 - "compile-libfuzzer-introspector-x86_64": 93 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": : 49| :./CryptHash.h./CryptHash.h :: ^12993 Step #6 - "compile-libfuzzer-introspector-x86_64": ::note: 549::expanded from macro 'SMAC_IMPLEMENTED'  ./CryptHash.hIn file included from  Step #6 - "compile-libfuzzer-introspector-x86_64": :warning: 129 note: :93expanded from macro 'SMAC_IMPLEMENTED'5 | macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:# Step #6 - "compile-libfuzzer-introspector-x86_64": d Step #6 - "compile-libfuzzer-introspector-x86_64":  ewarning: 93f./CryptHash.h | i:#n93macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]de:e 49 Step #6 - "compile-libfuzzer-introspector-x86_64": fS:iM n./CryptHash.hAe:C note: 93_SM:Iexpanded from macro 'SMAC_IMPLEMENTED'A49MC:P Step #6 - "compile-libfuzzer-introspector-x86_64": _ Step #6 - "compile-libfuzzer-introspector-x86_64": P LEME:N| 5TE:E:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hM93CommandDispatcher.c | ::DP#78./CryptHash.h :93T:P27CryptCmac.cM:: _ C6993LC | _note: #MIdexpanded from macro 'SMAC_IMPLEMENTED'AEeCM Step #6 - "compile-libfuzzer-introspector-x86_64": Mf_PEiS Lnote: Nnt93ETea | warning: #Mexpanded from macro 'SMAC_IMPLEMENTED'E rdEDSteN Step #6 - "compile-libfuzzer-introspector-x86_64": M)Amacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]fTiE(C nDd Step #6 - "compile-libfuzzer-introspector-x86_64": _93 Step #6 - "compile-libfuzzer-introspector-x86_64": e e I | M (f| #PdS./CryptHash.hMdiLe:Aen ^eEf93Cf Step #6 - "compile-libfuzzer-introspector-x86_64": dMi:_i En49InTNeT:EMeP M DPdL ES_./CryptHash.h TMMEC:C_(PAN129note: dMeMCT:_fA_E5expanded from macro 'SMAC_IMPLEMENTED'CineID:CdM Step #6 - "compile-libfuzzer-introspector-x86_64": _ PT( MLPd93warning: AEMe | CM_f# ENCidnmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]|TCee|E_fMd Step #6 - "compile-libfuzzer-introspector-x86_64": DiA d n./CryptHash.hCTe(e: Pfd 93|MieS:|_nfM49 CeidA:dCn C e_eT_finedMdAPIn file included from I CMCryptHashData.cMnote: TT _:PPP|C63CLexpanded from macro 'SMAC_IMPLEMENTED'MM|: Step #6 - "compile-libfuzzer-introspector-x86_64": _E__ In file included from MM Step #6 - "compile-libfuzzer-introspector-x86_64": CCd./Tpm.heAECC_: fCi_N_M7193nSTMA: Step #6 - "compile-libfuzzer-introspector-x86_64": | etEACIn file included from #daDC_./Global.hd r S:eTtP(M|t84f)d_|a: Step #6 - "compile-libfuzzer-introspector-x86_64": rieC tn Step #6 - "compile-libfuzzer-introspector-x86_64": fCd./CryptHash.h)e i_e: | nMf129 Step #6 - "compile-libfuzzer-introspector-x86_64": SeAi: M ^dCn5| A Step #6 - "compile-libfuzzer-introspector-x86_64": _e:CTSd ^_Pt  Step #6 - "compile-libfuzzer-introspector-x86_64": IMIn file included from aTM_CryptEccMain.cr:Pwarning: PCt64Mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]LC): Step #6 - "compile-libfuzzer-introspector-x86_64": _ Step #6 - "compile-libfuzzer-introspector-x86_64": E_In file included from CMM Step #6 - "compile-libfuzzer-introspector-x86_64": ./Tpm.hCEA :_ NC| 71M129T : Step #6 - "compile-libfuzzer-introspector-x86_64": A | E| ^In file included from C#D| Step #6 - "compile-libfuzzer-introspector-x86_64": ./Global.h_i :Sf(d84t de: Step #6 - "compile-libfuzzer-introspector-x86_64": aSeMf./CryptHash.hrfAi:./CryptHash.htiCn129:)n_e:129ed5:I Step #6 - "compile-libfuzzer-introspector-x86_64": d :5M T P| LT:PEP M ^MM_warning: Step #6 - "compile-libfuzzer-introspector-x86_64": E_CNCwarning: CTC_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]E_MDMmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]A Step #6 - "compile-libfuzzer-introspector-x86_64": AIn file included from C Step #6 - "compile-libfuzzer-introspector-x86_64": C./CryptHash.hCryptEccSignature.c Step #6 - "compile-libfuzzer-introspector-x86_64": _ ::S| |9364ta| def:: Step #6 - "compile-libfuzzer-introspector-x86_64": ^ri49In file included from Step #6 - "compile-libfuzzer-introspector-x86_64": tn:./Tpm.h) e :129d71./CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": | : Step #6 - "compile-libfuzzer-introspector-x86_64": : #TIn file included from 93| :iP./Global.h27: ^fM:_84 Step #6 - "compile-libfuzzer-introspector-x86_64": C: Step #6 - "compile-libfuzzer-introspector-x86_64": SCM_./CryptHash.hAnote: M:CA129_expanded from macro 'SMAC_IMPLEMENTED'C:I_5M Step #6 - "compile-libfuzzer-introspector-x86_64": S:Pt L aE93rtM | warning: )E# Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]Nd Te| Step #6 - "compile-libfuzzer-introspector-x86_64": EfDi ^ n Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | Step #6 - "compile-libfuzzer-introspector-x86_64": e# i| SfM ^AS Step #6 - "compile-libfuzzer-introspector-x86_64": CM_AICM./CryptHash.h_P:IL93ME:PM27LE:EN TEDnote: In file included from (expanded from macro 'SMAC_IMPLEMENTED'CryptPrimeSieve.cd:e64 Step #6 - "compile-libfuzzer-introspector-x86_64": f: Step #6 - "compile-libfuzzer-introspector-x86_64": iIn file included from n./Tpm.h93e: | d71 #: Step #6 - "compile-libfuzzer-introspector-x86_64": TIn file included from dP./Global.heM:_f84CD Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": N./CryptHash.h:T93E:D27 In file included from :( dCryptPrime.ce ^ Step #6 - "compile-libfuzzer-introspector-x86_64": d./CryptHash.h:129L:e5E: Step #6 - "compile-libfuzzer-introspector-x86_64": :M ENIn file included from Twarning: E./Tpm.hfD:i Step #6 - "compile-libfuzzer-introspector-x86_64": 71nmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] : Step #6 - "compile-libfuzzer-introspector-x86_64": e| In file included from ./Global.h Step #6 - "compile-libfuzzer-introspector-x86_64": S: ^M84 Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hA: Step #6 - "compile-libfuzzer-introspector-x86_64": (:Cd93./CryptHash.h93_:Ie: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": CIn file included from ./Global.h: 84|: Step #6 - "compile-libfuzzer-introspector-x86_64": | ./CryptHash.hd:e129f:i5n:e dnote:  TPwarning: M_expanded from macro 'SMAC_IMPLEMENTED'Cmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]C Step #6 - "compile-libfuzzer-introspector-x86_64": _ Step #6 - "compile-libfuzzer-introspector-x86_64": M93A | C#_dSetfairnte) S Step #6 - "compile-libfuzzer-introspector-x86_64": M A| C _129 ^I | Step #6 - "compile-libfuzzer-introspector-x86_64": M#PLEMENTED (defined TPM_CCi_fM ASCM A|C|_ IdMePfLiEnMeEdN TTEPDM_ Step #6 - "compile-libfuzzer-introspector-x86_64": C C| _M ^A Step #6 - "compile-libfuzzer-introspector-x86_64": C_Sta./CryptHash.hr:t93):27 Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": : note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAMC_ESNtTiaErDtn)e Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": SM A| ./CryptHash.hC: ^129 Step #6 - "compile-libfuzzer-introspector-x86_64": :5_:I MPLwarning: ./CryptHash.h:93Emacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:M27E Step #6 - "compile-libfuzzer-introspector-x86_64": :N TEDnote: ( expanded from macro 'SMAC_IMPLEMENTED'd129e | Step #6 - "compile-libfuzzer-introspector-x86_64": f#ii n93fe | d#S dMTePAfMiC_nCe_C _ISMMPALMCEA_MCIEM P|NL|ET MEdEDeN Step #6 - "compile-libfuzzer-introspector-x86_64": T| ED ^In file included from Step #6 - "compile-libfuzzer-introspector-x86_64": CryptSelfTest.c(:d73e: Step #6 - "compile-libfuzzer-introspector-x86_64": fIn file included from ./CryptHash.hi./Tpm.h:n:93e71:d: Step #6 - "compile-libfuzzer-introspector-x86_64": 27 In file included from :T./Global.hP :M84_: Step #6 - "compile-libfuzzer-introspector-x86_64": Cnote: C_./CryptHash.hexpanded from macro 'SMAC_IMPLEMENTED'M:A129 Step #6 - "compile-libfuzzer-introspector-x86_64": C: |593| | :In file included from #CryptRsa.cdde :ef69fi: Step #6 - "compile-libfuzzer-introspector-x86_64": inwarning: In file included from ne./Tpm.he :dSmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]71 M: Step #6 - "compile-libfuzzer-introspector-x86_64": TA Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from PC./Global.hM_:_IC84 MC: Step #6 - "compile-libfuzzer-introspector-x86_64": C129P_./CryptHash.h | :ML_:#129AEfMi63:: Step #6 - "compile-libfuzzer-introspector-x86_64": CMAf5In file included from _EC ./CryptHash.hnote: N ST:|MEexpanded from macro 'SMAC_IMPLEMENTED'D129A :C Step #6 - "compile-libfuzzer-introspector-x86_64": (5_d:I e fM93i| | #nwarning: ddeeePdffiiL macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]nnETeeP Step #6 - "compile-libfuzzer-introspector-x86_64": d M ST_MP CAM129CC_ | M:49: note: 49expanded from macro 'SMAC_IMPLEMENTED': M Step #6 - "compile-libfuzzer-introspector-x86_64": Pnote: LEexpanded from macro 'SMAC_IMPLEMENTED'M E93 Step #6 - "compile-libfuzzer-introspector-x86_64": N | T#E dD93e | f#(didenfeeifn ieSn MeSAdMC A_TCI_PMIMMPP_LCLECEM_MEMENANTCTE ED|D |(( dddeeefffiiinnneeeddd TTTPPPMMM___CCCCCC___MMMAAACCC _||S||t addreetff)iin Step #6 - "compile-libfuzzer-introspector-x86_64": n ee| dd  T ^TP Step #6 - "compile-libfuzzer-introspector-x86_64": PMM__CCCC./CryptHash.h__:MM129AA:CC5__:SS ttaarrwarning: tt))macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^./CryptHash.h ^ Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": 93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptRand.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fined TPM_CC_MAC || defined TPM Step #6 - "compile-libfuzzer-introspector-x86_64": _CC_M A| C_ ^S Step #6 - "compile-libfuzzer-introspector-x86_64": tartf./CryptHash.hi:n129e:d5 :T PM_warning: CiC_nmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]MAe Step #6 - "compile-libfuzzer-introspector-x86_64": dC _TSPt./CryptHash.hMa:_r:93Ct:C )49_:M Step #6 - "compile-libfuzzer-introspector-x86_64": Awarning: | C ||note: ^ macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": dexpanded from macro 'SMAC_IMPLEMENTED'e Step #6 - "compile-libfuzzer-introspector-x86_64": f Step #6 - "compile-libfuzzer-introspector-x86_64": in./CryptHash.he :93d129 | :# 5d:e fTPi Mwarning: n129_e | C #Cmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]Si_MfM Step #6 - "compile-libfuzzer-introspector-x86_64": A A./Tpm.hCSC./CryptHash.h__M:SIA93:tMC:71aP_49: Step #6 - "compile-libfuzzer-introspector-x86_64": rLt:In file included from E) ./Global.hMEN Step #6 - "compile-libfuzzer-introspector-x86_64": note: T E| expanded from macro 'SMAC_IMPLEMENTED'D ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": (defS i93 | tarn#te)dde :_93M:_A27C: || dCenote: fiCI_nexpanded from macro 'SMAC_IMPLEMENTED'MeAd Step #6 - "compile-libfuzzer-introspector-x86_64": C# _T SEif SMANC)_IIMMPPLLEEMMEENNTTEEDD Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:./CryptHash.h93::9327::27 : note: note: expanded from macro 'SMAC_IMPLEMENTED'expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #d e93f | i#ndee fSiMnAeC _SIMMAPCL_EIMMEPNLTEEMDE N(TdEeDf i(ndeedf iTnPeMd_: CTC84P: Step #6 - "compile-libfuzzer-introspector-x86_64": _M_MIn file included from ./CryptHash.hCA:C129CryptSmac.cC_:: M|569A|:: Step #6 - "compile-libfuzzer-introspector-x86_64": C In file included from d./Tpm.h|e:|fwarning: 71i : Step #6 - "compile-libfuzzer-introspector-x86_64": ndmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]In file included from eef./Global.hd Step #6 - "compile-libfuzzer-introspector-x86_64": i:n84 e: Step #6 - "compile-libfuzzer-introspector-x86_64": TdP M./CryptHash.h T_:129PC129 | MC:#__5iCM:fCA _CSM_MASwarning: ACtaC_rmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]_StIt) Step #6 - "compile-libfuzzer-introspector-x86_64": MaPr Step #6 - "compile-libfuzzer-introspector-x86_64": Lt E)| ME Step #6 - "compile-libfuzzer-introspector-x86_64": ^NTED Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 129 ^ | Step #6 - "compile-libfuzzer-introspector-x86_64": #if./CryptHash.h :./CryptHash.h./CryptHash.hS129::129M:935::A:27 C:5 _Iwarning: Mnote: Pmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fi./CryptHash.hn:eT129 :SP5MM:A_ CC_C_MAC warning: || macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]defined TPM_C Step #6 - "compile-libfuzzer-introspector-x86_64": M./CryptHash.hP:L93PE:MM49E_:93NC TC | E_#DMnote: d tAe(Cexpanded from macro 'SMAC_IMPLEMENTED'da_erStfT Step #6 - "compile-libfuzzer-introspector-x86_64": ft)i Step #6 - "compile-libfuzzer-introspector-x86_64": iEa n nDr93e| et | SMAC_d Step #6 - "compile-libfuzzer-introspector-x86_64": )# ^I d Step #6 - "compile-libfuzzer-introspector-x86_64": MT| Step #6 - "compile-libfuzzer-introspector-x86_64": ePP fLM ^| in_ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": eC ^C Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h : _S129| MM:A./CryptHash.hA./CryptHash.h:1295C:C::5 93_ :|:IL |27MP: expanded from macro 'SMAC_IMPLEMENTED'warning: EL dMEwarning: eMmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]fEEnote: iN Step #6 - "compile-libfuzzer-introspector-x86_64": Nmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]nTTexpanded from macro 'SMAC_IMPLEMENTED'eE Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h: Step #6 - "compile-libfuzzer-introspector-x86_64": dD93./CryptHash.h: :4993T(93: | Pd: #Me49d_f:eCi note: fCni_eexpanded from macro 'SMAC_IMPLEMENTED'nMdnote: eA  Step #6 - "compile-libfuzzer-introspector-x86_64": CTexpanded from macro 'SMAC_IMPLEMENTED'S _PM93SM Step #6 - "compile-libfuzzer-introspector-x86_64": A | t_a #Cr93dCt | e_C)#fMd_iA Step #6 - "compile-libfuzzer-introspector-x86_64": e InCf| Me iPn ^ |Le Step #6 - "compile-libfuzzer-introspector-x86_64": S|E M MSAdEMCeANf./CryptHash.hCT_i:EIn129DMe: Pd5(L :dET eMPfMinEN Step #6 - "compile-libfuzzer-introspector-x86_64": T ED IC(Mwarning: dPLEMEN_eTfMAC_i ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: Eexpanded from macro 'SMAC_IMPLEMENTED'M Step #6 - "compile-libfuzzer-introspector-x86_64": ENTED (93d | e#fdienefdi nTeP MS_MCACC__MIAMCP L|E|M EdNeTfEiDn e(dd eTfPiMn_eCdC _TMPAMC__CSCt_aMrAtC) | Step #6 - "compile-libfuzzer-introspector-x86_64": | | de ^f Step #6 - "compile-libfuzzer-introspector-x86_64": ined TPM./CryptHash.h_:C129C:_5M:A C_Swarning: tarmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]t) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | ./CryptHash.h: ^93 Step #6 - "compile-libfuzzer-introspector-x86_64": :49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptSym.c:68: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 Step #6 - "compile-libfuzzer-introspector-x86_64": | #if SMAC_IMPLEMEN T93E | D# Step #6 - "compile-libfuzzer-introspector-x86_64": d e| fi ^n Step #6 - "compile-libfuzzer-introspector-x86_64": Ee SM./CryptHash.h:93:DA_27C: Step #6 - "compile-libfuzzer-introspector-x86_64": _ I IM| MPPnote: L ^LE Step #6 - "compile-libfuzzer-introspector-x86_64": Eexpanded from macro 'SMAC_IMPLEMENTED'MM_EE Step #6 - "compile-libfuzzer-introspector-x86_64": N./CryptHash.hNT: T9393Ewarning: | E:D#D27 ed C:(e(C dmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]dfd_e ieMf Step #6 - "compile-libfuzzer-introspector-x86_64": TnfAnote: iPeiCnM n./CryptHash.h_expanded from macro 'SMAC_IMPLEMENTED'e_Se:SdCMd93t Step #6 - "compile-libfuzzer-introspector-x86_64": CA :aT_C T49rPM_93P:tMAI | M _)_CM#CC PdC Step #6 - "compile-libfuzzer-introspector-x86_64": C|Lenote: _ _|EfM| M Miexpanded from macro 'SMAC_IMPLEMENTED'AAdEnC ^CeNe Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": fT || iES||93nDM | e Add#d(Ceed d_ffeTeIiifPfMnniMiPeen_nLddeCeE TCdMTSP_ EPMMMM_TNPAM_ACTC_CCCCE_CC__DI__SMtM M(MAaAPdACrCLeC_S |t_Efti|)SMan tEared Step #6 - "compile-libfuzzer-introspector-x86_64": Nrtde T| t) fE)TiD ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Pn e Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M(d | _dC | eCT ^f_P./CryptHash.h ^: Step #6 - "compile-libfuzzer-introspector-x86_64": iMM Step #6 - "compile-libfuzzer-introspector-x86_64": 129nA_:eCC5d C:./CryptHash.h |_ :T|M129P A:MdCwarning: 5_e_:CfS Citmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]_naMer Step #6 - "compile-libfuzzer-introspector-x86_64": warning: AdtC./CryptHash.h ) macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:T93|P: Step #6 - "compile-libfuzzer-introspector-x86_64": | Step #6 - "compile-libfuzzer-introspector-x86_64": M49 | _:d ^./CryptHash.hC e Step #6 - "compile-libfuzzer-introspector-x86_64": :Cf93_inote: :Mn49./CryptHash.hAeCexpanded from macro 'SMAC_IMPLEMENTED'::d_ 129 S Step #6 - "compile-libfuzzer-introspector-x86_64": :Tt 5Panote: 93:Mr | _texpanded from macro 'SMAC_IMPLEMENTED'#C)dC Step #6 - "compile-libfuzzer-introspector-x86_64": ewarning: _ Step #6 - "compile-libfuzzer-introspector-x86_64": f M i93A | macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]| nC#e_d Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Se Step #6 - "compile-libfuzzer-introspector-x86_64": StMf./CryptHash.haAi:rCn93t_./CryptHash.he:)I: 49M129S: Step #6 - "compile-libfuzzer-introspector-x86_64": P:M L5A| E:Cnote: M _ ^EIM Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SMAC_IMPLEMENTED'Nwarning: PTL Step #6 - "compile-libfuzzer-introspector-x86_64": EEmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]D M 93E Step #6 - "compile-libfuzzer-introspector-x86_64": ( | dN#eTd./CryptHash.hfEe:iDf93n i:e(ddn49 ee:Tf PiSMnM_eAnote: CdCCexpanded from macro 'SMAC_IMPLEMENTED' __TIM Step #6 - "compile-libfuzzer-introspector-x86_64": PMAMP C_LC93 ECM | |_E#|MNd ATedCEfe Dif| |ni( ended efieSnfMeiAdC n_TePdMI T_MPCPMC_L_CEMCMA_ECMN AT|CE./CryptHash.h|_D S d:t(e93adfirent)ed Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]f iT| Step #6 - "compile-libfuzzer-introspector-x86_64": nPeM ^d./CryptHash.h_ Step #6 - "compile-libfuzzer-introspector-x86_64": :C93TC:P_49MM:_AC CC__Snote: MtAaexpanded from macro 'SMAC_IMPLEMENTED'Cr t| Step #6 - "compile-libfuzzer-introspector-x86_64": )| Step #6 - "compile-libfuzzer-introspector-x86_64": d e| 93f | i ^#nd Step #6 - "compile-libfuzzer-introspector-x86_64": eedf iTnPeM _SCMCA_CM_AICM_PSLtEaMrEtN)TE Step #6 - "compile-libfuzzer-introspector-x86_64": D | (d ^e Step #6 - "compile-libfuzzer-introspector-x86_64": fined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": EDS (deftianretnd) eT Step #6 - "compile-libfuzzer-introspector-x86_64": dP dM| T_PCC_MM ^A_ Step #6 - "compile-libfuzzer-introspector-x86_64": C:CC _|M| A TCdP e|f|i nMde_edCf CiT_nPMeMAd_ CTCP_MCM__AC49C: note: _StarCt_)St Step #6 - "compile-libfuzzer-introspector-x86_64": a r| t) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptUtil.c -o CryptUtil.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CryptHash.c:453:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 453 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": CryptHash.c:453:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DA.c -o DA.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CryptHash.c:624:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 624 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": CryptHash.c:624:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DictionaryCommands.c -o DictionaryCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DuplicationCommands.c -o DuplicationCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 6 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EACommands.c -o EACommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EncryptDecrypt_spt.c -o EncryptDecrypt_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generatedclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Entity.c -o Entity.o Step #6 - "compile-libfuzzer-introspector-x86_64": . Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Entropy.c -o Entropy.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CryptSmac.c:70:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 70 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": CryptSmac.c:70:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EphemeralCommands.c -o EphemeralCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ExecCommand.c -o ExecCommand.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Global.c -o Global.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Handle.c -o Handle.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO HashCommands.c -o HashCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Hierarchy.c -o Hierarchy.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO HierarchyCommands.c -o HierarchyCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO IoBuffers.c -o IoBuffers.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO IntegrityCommands.c -o IntegrityCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Locality.c -o Locality.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO LocalityPlat.c -o LocalityPlat.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ManagementCommands.c -o ManagementCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Manufacture.c -o Manufacture.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Marshal.c -o Marshal.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO MathOnByteBuffers.c -o MathOnByteBuffers.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Memory.c -o Memory.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVCommands.c -o NVCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVDynamic.c -o NVDynamic.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVMem.c -o NVMem.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVReserved.c -o NVReserved.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NV_spt.c -o NV_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Object.c -o Object.o Step #6 - "compile-libfuzzer-introspector-x86_64": NVMem.c:225:25: warning: if statement has empty body [-Wempty-body] Step #6 - "compile-libfuzzer-introspector-x86_64": 225 | if(NULL != s_NvFile); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": NVMem.c:225:25: note: put the semicolon on a separate line to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ObjectCommands.c -o ObjectCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Object_spt.c -o Object_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptUtil.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PCR.c -o PCR.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from DA.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENIn file included from DictionaryCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: TED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from EACommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from DuplicationCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from EncryptDecrypt_spt.c:63: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLIn file included from Entity.c:68: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84E: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: MENTED (defined TPMwarning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTE_CC_MAC || defined TPM_CC_DMAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ManagementCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:In file included from 27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": ExecCommand.c:65: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84 93: Step #6 - "compile-libfuzzer-introspector-x86_64": | #./CryptHash.h:de129f:ine SMAC_IMPLEME5: NTED (defiwarning: nmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ed129 | #i TPM_CC_MAC |f S| MAdefineCd T_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hPM_:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": #defi./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": ne SMA93 | #defiC_IMPLEMENTEne SMAC_D (defiIMPLEMENTED (defined TPM_CC_MAC || definneed TPM_CC_MAdC _Start)TPM_CC_MAC | Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": | defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #In file included from Handle.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:define SMAC_IMPLEMENTED (defined TPM_CC5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": _MAIn file included from CHierarchy.c :|65|: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from d./Tpm.he:f71ined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMP129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": | LEME ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defNTined TPM_CED (defiC_MnAed TPM_CC_MAC ||C In file included from |EphemeralCommands.c|: 62defi: Step #6 - "compile-libfuzzer-introspector-x86_64": nIn file included from e./Tpm.hd: 71T: Step #6 - "compile-libfuzzer-introspector-x86_64": PM_CC_MAC_St defiIn file included from ./Global.hned TPM_CC_MAC_S:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTEDart) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": tar Step #6 - "compile-libfuzzer-introspector-x86_64": t) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:./CryptHash.h129::935: :27warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED': Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEM 93 | #EdeNTfiEDne SM (AC_IMPdLefEMinENTED (dede TfPMi_nedC CTPM_CC_MAC |_| MdeAfC i|n|e dd eTfinedP M_CCT_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": PM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5:In file included from HashCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71warning: : Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./CryptHash.h:93./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": :49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h93 | #de:fi129n:e SMAC_IM5:PLEMENTED (defined TPM_CC_MAC |warning: |macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": de 129 | #fiif SMAC_IMned TPM_CC_MAC_StarPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": t 93 | #define SMAC_IMP)LEMENT Step #6 - "compile-libfuzzer-introspector-x86_64": | ED ^ Step #6 - "compile-libfuzzer-introspector-x86_64": (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #In file included from Marshal.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.hdefine SMA:C71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from _./Global.h:84I: Step #6 - "compile-libfuzzer-introspector-x86_64": MP./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Manufacture.c:69: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defiIn file included from Global.c:68: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": n 129ed TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Memory.c:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MACLEMENTED ( | defi_Startn#eidf TSPM_CC_MAC MAC_)I| Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": MPLEMEN|T EDdefined TPM_ Step #6 - "compile-libfuzzer-introspector-x86_64": C C|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _MAC_St./CryptHash.h:129:5:./CryptHash.h :warning: 93a:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93r27t) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": : note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49:In file included from HierarchyCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM71_CC_MAC: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from |./Global.h:|84 : Step #6 - "compile-libfuzzer-introspector-x86_64": defined./CryptHash.h :TPM_C129C:5_MAC_Start: ) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Sta2rt) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from IoBuffers.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :49: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PP.c -o PP.o Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from IntegrityCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from NV_spt.c:64: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #iIn file included from Locality.c:64: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from f ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": SMAC_ 129 | I#MiPLfE SMAC_IMMENTEDP Step #6 - "compile-libfuzzer-introspector-x86_64": L E| ME ^N Step #6 - "compile-libfuzzer-introspector-x86_64": TED./CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 93| :27 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED'./CryptHash.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 93 :27:93 | #dnote: efexpanded from macro 'SMAC_IMPLEMENTED'ine Step #6 - "compile-libfuzzer-introspector-x86_64": S MAC93_ | I#MdPeLfEiMnEeN TSEMDA C(_dIeMfPiLnEeMdE NTTPEMD_ C(Cd_eMfAiCn e|d| TdPeMf_iCnCe_dM ATCP M|_|C Cd_eMfAiCn_eSdt aTrPtM)_C Step #6 - "compile-libfuzzer-introspector-x86_64": C _| MA ^C Step #6 - "compile-libfuzzer-introspector-x86_64": _Star./CryptHash.ht:)129: Step #6 - "compile-libfuzzer-introspector-x86_64": 5 :In file included from MathOnByteBuffers.c|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :66: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hIn file included from :./Tpm.h129::5:71 : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.hwarning: :84macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129./CryptHash.h:93:49:: 5note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  warning: : warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #ifIn file included from macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || deIn file included from NVDynamic.c: SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_I65fined TPMNVReserved.c:65MPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Object.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMA2 warnings generatedC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from NVCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PPPlat.c -o PPPlat.o Step #6 - "compile-libfuzzer-introspector-x86_64": C_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h_:84: Step #6 - "compile-libfuzzer-introspector-x86_64": CC_MAC_Start)./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEM: Step #6 - "compile-libfuzzer-introspector-x86_64": ENTIn file included from E./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.hD. Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PlatformData.c -o PlatformData.o Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MACclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Policy_spt.c -o Policy_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": _Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Power.c -o Power.o Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC2_ warningMsA generatedC. Step #6 - "compile-libfuzzer-introspector-x86_64": _Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ObjectCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PowerPlat.c -o PowerPlat.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": HashCommands.c:298:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 298 | #if !SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": HashCommands.c:298:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PrimeData.c -o PrimeData.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PropertyCap.c -o PropertyCap.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RandomCommands.c -o RandomCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Response.c -o Response.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ResponseCodeProcessing.c -o ResponseCodeProcessing.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RsaKeyCache.c -o RsaKeyCache.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warning2s generated. Step #6 - "compile-libfuzzer-introspector-x86_64": warningsclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RunCommand.c -o RunCommand.o Step #6 - "compile-libfuzzer-introspector-x86_64": generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Session.c -o Session.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SessionCommands.c -o SessionCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SessionProcess.c -o SessionProcess.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SigningCommands.c -o SigningCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO StartupCommands.c -o StartupCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SymmetricCommands.c -o SymmetricCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmdp.c -o TPMCmdp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from PCR.c:73: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:52 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": : warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Marshal.c:1388:12: 2 warningwarning: s generated. Step #6 - "compile-libfuzzer-introspector-x86_64": explicitly assigning value of variable of type 'TPMS_ENC_SCHEME_RSAES *' (aka 'unsigned char *') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1388 | source = source; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Marshal.c:1389:12: warning: explicitly assigning value of variable of type 'BYTE **' (aka 'unsigned char **') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1389 | buffer = buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Marshal.c:1390:10: warning: explicitly assigning value of variable of type 'INT32 *' (aka 'int *') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1390 | size = size; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ ~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmds.c -o TPMCmds.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Object_spt.c:64: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": Object.c:539:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 539 | #if !SMAC_IMPL |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": | EMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Object.c:539:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: ./CryptHash.h:warning: 93:49macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: Step #6 - "compile-libfuzzer-introspector-x86_64": note: ./CryptHash.h:expanded from macro 'SMAC_IMPLEMENTED'93: Step #6 - "compile-libfuzzer-introspector-x86_64": 49 : 93 | #note: deexpanded from macro 'SMAC_IMPLEMENTED'f Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_Iine SMAC_IMPMLPELMEEMNENTTEEDD (defined TPM_CC_MAC || defined TPM_CC_MAC_St (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": art) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TestingCommands.c -o TestingCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Ticket.c -o Ticket.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Time.c -o Time.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmFail.c -o TpmFail.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmSizeChecks.c -o TpmSizeChecks.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslDesSupport.c -o TpmToOsslDesSupport.o Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslMath.c -o TpmToOsslMath.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslSupport.c -o TpmToOsslSupport.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Unique.c -o Unique.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Unmarshal.c -o Unmarshal.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Vendor_TCG_Test.c -o Vendor_TCG_Test.o Step #6 - "compile-libfuzzer-introspector-x86_64": TPMCmds.c:116:1: warning: no previous prototype for function 'tpm_server_main' [-Wmissing-prototypes] Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | tpm_server_main Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": TPMCmds.c:2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 112:1: note: declare 'static' if the function is not intended to be used outside of this translation unit Step #6 - "compile-libfuzzer-introspector-x86_64": 112 | int Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | static Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ntc2lib.c -o ntc2lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ntc2.c -o ntc2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TcpServerPosix.c -o TcpServerPosix.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO -fsanitize=fuzzer fuzzer.cc -o fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from PP.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_St2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": art) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Policy_spt.c:63: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Power.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": TcpServerPosix.c:89:15: warning: unused variable 'ServerVersion' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 89 | static UINT32 ServerVersion = 1; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Session.c:64: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_In file included from MPropertyCap.cA:C66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": _Sta129 | rt) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5#if: 1warning:  warningmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93SMAC_IMPLEMENTED: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TP49:M_CC note: expanded from macro 'SMAC_IMPLEMENTED'_MAC || de Step #6 - "compile-libfuzzer-introspector-x86_64": f 93 | #definei nSeMdA CT_PIMPLEMENTED (deMfined TPM_CC_MAC || defined TPM_CC_MAC_C_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": C_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from PrimeData.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMEfuzzer.cc:26:16: warning: NTno previous prototype for function 'LLVMFuzzerTestOneInput' [-Wmissing-prototypes] Step #6 - "compile-libfuzzer-introspector-x86_64": E D Step #6 - "compile-libfuzzer-introspector-x86_64": | 26 | extern " ^ Step #6 - "compile-libfuzzer-introspector-x86_64": C./CryptHash.h:93" :27: int LLnote: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #VdefiMne SMAFC_IMuzPLEMENTED (defzerTiestnOende ITnPpMu_CC_t(const uinMt8_t *Data, size_t Size) { Step #6 - "compile-libfuzzer-introspector-x86_64": | AC || defin ^ed TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from SessionProcess.c:69: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_In file included from MResponse.cA:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from C./Global.h_:S84t: Step #6 - "compile-libfuzzer-introspector-x86_64": ar./CryptHash.ht:)129: Step #6 - "compile-libfuzzer-introspector-x86_64": 5 :|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93In file included from SigningCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from SymmetricCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: In file included from warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: RandomCommands.cnote: expanded from macro 'SMAC_IMPLEMENTED': Step #6 - "compile-libfuzzer-introspector-x86_64": 62 : Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #deIn file included from fine SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  | #./CryptHash.hdefine SM:93AC_IMPL:27EM: ENnote: TED (dexpanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #dfuzzer.cc:26:12: efienfine SMACnote: _Ideclare 'static' if the function is not intended to be used outside of this translation unitM Step #6 - "compile-libfuzzer-introspector-x86_64": P ed26 | eLTEMENTxEDt e(rdne "C" int LLVMFuzzerTestOnPeIMn_put(cfonst Cined uintTCPM8_t *__CC_MACData, size_t Size) { |M|AC || defined TPM_CC_MAC_Sd Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  static Step #6 - "compile-libfuzzer-introspector-x86_64": efitart) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": n./CryptHash.h:129:5: ed TPM_CC_Mwarning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined AC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": TPM_CC_MAC_StartRsaKeyCache.c):65: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71 Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from SessionCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ResponseCodeProcessing.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./CryptHash.hStartupCommands.c:63: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": :In file included from 129./Global.h::584:: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:warning: 129:5macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: Step #6 - "compile-libfuzzer-introspector-x86_64": warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #129i | f# iSfM ASCM_AICM_PILMEPMLEENMTEENDTE Step #6 - "compile-libfuzzer-introspector-x86_64": D Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #defin e| S ^MAC_IMPLEMEN Step #6 - "compile-libfuzzer-introspector-x86_64": TED ./CryptHash.h(de:93fin:27:ed TPM_C C_MAC ||note: expanded from macro 'SMAC_IMPLEMENTED' defined T Step #6 - "compile-libfuzzer-introspector-x86_64": PM_ 93 | #define SMCC_MAACC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _IM./CryptHash.hP:129:5: Lwarning: Emacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93M:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": E93N | T#EdDe f(idneef iSnMeAdC _TIPMMP_LCECM_EMNATCE D| |( ddeeffiinneedd TTPPMM__CCCC__MMAACC || defined TPM_C_StC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": art) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:729:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 729 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:749:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 749In file included from Ticket.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": | 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defineda lTlPoMw_NCuCl_lM A=C a|l| defined TPM_lCoCw_NMuAlCl_;St Step #6 - "compile-libfuzzer-introspector-x86_64": a r| t) ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:769:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 769 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:793:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 793 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warningsIn file included from generatedTestingCommands.c. Step #6 - "compile-libfuzzer-introspector-x86_64": :62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: Unmarshal.c2note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #:d876e:fi15: warning:  warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign]ne SMAC_IMPLEMEN Step #6 - "compile-libfuzzer-introspector-x86_64": TED (def i876n | ed allTPM_CC_MAC || definoed wTPM_CNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": | C_MAC_Star ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:901:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 901 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": | t) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:948:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 948 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:971:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 971 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TpmToOsslDesSupport.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hUnmarshal.c:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": :./CryptHash.h994:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": :15: 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 994 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:1022:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1022 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:1044:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1044 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Time.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^2 Step #6 - "compile-libfuzzer-introspector-x86_64": warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_C2C warning_sM generatedA. Step #6 - "compile-libfuzzer-introspector-x86_64": C || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:1432:12: warning: explicitly assigning value of variable of type 'TPMS_EMPTY *' (aka 'unsigned char *') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1432 | target = target; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:1433:12: warning: explicitly assigning value of variable of type 'BYTE **' (aka 'unsigned char **') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1433 | buffer = buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:1434:10: warning: explicitly assigning value of variable of type 'INT32 *' (aka 'int *') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1434 | size = size; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ ~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TpmFail.c:65: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TpmToOsslSupport.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:1292: warning5s: generated . Step #6 - "compile-libfuzzer-introspector-x86_64": warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TpmToOsslMath.c:72: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from 2Vendor_TCG_Test.c warning:s62 generated: Step #6 - "compile-libfuzzer-introspector-x86_64": . Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 14 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzzer.o AlgorithmCap.o AlgorithmTests.o AsymmetricCommands.o Attest_spt.o AttestationCommands.o AuditCommands.o Bits.o BnConvert.o BnEccData.o BnMath.o BnMemory.o Cancel.o CapabilityCommands.o Clock.o ClockCommands.o CommandAudit.o CommandCodeAttributes.o CommandDispatcher.o ContextCommands.o Context_spt.o CryptDes.o CryptCmac.o CryptEccKeyExchange.o CryptEccMain.o CryptEccSignature.o CryptHash.o CryptHashData.o CryptPrime.o CryptPrimeSieve.o CryptRand.o CryptRsa.o CryptSelfTest.o CryptSmac.o CryptSym.o CryptUtil.o DA.o DictionaryCommands.o DuplicationCommands.o EACommands.o EncryptDecrypt_spt.o Entity.o Entropy.o EphemeralCommands.o ExecCommand.o Global.o Handle.o HashCommands.o Hierarchy.o HierarchyCommands.o IoBuffers.o IntegrityCommands.o Locality.o LocalityPlat.o ManagementCommands.o Manufacture.o Marshal.o MathOnByteBuffers.o Memory.o NVCommands.o NVDynamic.o NVMem.o NVReserved.o NV_spt.o Object.o ObjectCommands.o Object_spt.o PCR.o PP.o PPPlat.o PlatformData.o Policy_spt.o Power.o PowerPlat.o PrimeData.o PropertyCap.o RandomCommands.o Response.o ResponseCodeProcessing.o RsaKeyCache.o RunCommand.o Session.o SessionCommands.o SessionProcess.o SigningCommands.o StartupCommands.o SymmetricCommands.o TPMCmdp.o TPMCmds.o TestingCommands.o Ticket.o Time.o TpmFail.o TpmSizeChecks.o TpmToOsslDesSupport.o TpmToOsslMath.o TpmToOsslSupport.o Unique.o Unmarshal.o Vendor_TCG_Test.o ntc2lib.o ntc2.o TcpServerPosix.o -ggdb -DTPM_POSIX -DTPM_NUVOTON -lcrypto -lpthread -lrt -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer -o fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Logging next yaml tile to /src/fuzzerLogFile-0-p8bliauYNs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_tpm_server /workspace/out/libfuzzer-introspector-x86_64/fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p8bliauYNs.data' and '/src/inspector/fuzzerLogFile-0-p8bliauYNs.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p8bliauYNs.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-p8bliauYNs.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p8bliauYNs.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-p8bliauYNs.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p8bliauYNs.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-p8bliauYNs.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:07.373 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:07.373 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_tpm_server is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:07.373 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:07.409 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-p8bliauYNs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:07.522 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_tpm_server', 'fuzzer_log_file': 'fuzzerLogFile-0-p8bliauYNs'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:07.523 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:07.692 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:07.694 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:07.694 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:07.714 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-p8bliauYNs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:07.714 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-p8bliauYNs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:07.715 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.053 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.145 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.151 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.360 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.360 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.361 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.361 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-p8bliauYNs.data with fuzzerLogFile-0-p8bliauYNs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.361 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.361 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.373 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.394 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.394 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.400 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.400 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.400 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.401 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.401 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.401 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.403 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.403 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.404 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.406 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.592 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.592 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.592 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.592 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.593 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.600 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.672 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.672 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.679 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports/20250117/linux -- fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.679 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports-by-target/20250117/fuzz_tpm_server/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.680 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.705 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.707 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.830 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-p8bliauYNs.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-p8bliauYNs.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-p8bliauYNs.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.841 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.842 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.842 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.842 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.858 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.858 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.880 INFO html_report - create_all_function_table: Assembled a total of 1125 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.880 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.903 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.903 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.911 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.912 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1763 -- : 1763 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.913 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.913 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:11.101 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:11.393 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tpm_server_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:11.394 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1447 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:11.433 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:11.433 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:11.510 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:11.510 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:11.510 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:11.510 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:11.815 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:11.816 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:11.817 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:11.817 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:12.206 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:12.207 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:12.228 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:12.229 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:12.229 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:12.625 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:12.625 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:12.645 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:12.647 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:12.647 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:13.052 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:13.053 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:13.074 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:13.076 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:13.076 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:13.391 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:13.391 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:13.413 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:13.414 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:13.414 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:13.833 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:13.834 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:13.856 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:13.858 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:13.858 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:14.280 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:14.281 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:14.302 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:14.303 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:14.303 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:14.738 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:14.739 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:14.761 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:14.762 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:14.762 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:15.081 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:15.081 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:15.104 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:15.105 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:15.105 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:15.533 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:15.534 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:15.556 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:15.557 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:15.558 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:15.974 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:15.974 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:15.996 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['TPM2_CreateLoaded', 'TPM2_GetCapability', 'TPM2_Import', 'TPMS_CAPABILITY_DATA_Unmarshal', 'tpm_server_main', 'TPM2_Quote', 'TPM2_Startup', 'TPMS_ATTEST_Unmarshal', 'TPM2_PolicySigned', 'TPMS_CAPABILITY_DATA_Marshal'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:16.026 INFO html_report - create_all_function_table: Assembled a total of 1125 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:16.042 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:16.050 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:16.050 INFO engine_input - analysis_func: Generating input for fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:16.051 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:16.052 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:16.052 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:16.052 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:16.052 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:16.100 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:16.100 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:16.100 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:16.101 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:16.101 INFO annotated_cfg - analysis_func: Analysing: fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:16.108 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports/20250117/linux -- fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:16.112 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:16.151 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:20.893 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:21.010 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:21.010 INFO debug_info - create_friendly_debug_types: Have to create for 20443 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:21.061 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:21.073 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:21.084 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:21.095 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:21.107 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:21.119 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:21.130 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:21.141 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:21.787 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AlgorithmTests.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PCR.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AlgorithmCap.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AsymmetricCommands.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Attest_spt.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AttestationCommands.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AuditCommands.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Bits.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/BnConvert.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/BnMath.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/BnMemory.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Cancel.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CapabilityCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Clock.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ClockCommands.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CommandAudit.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CommandCodeAttributes.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CommandDispatcher.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ContextCommands.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Context_spt.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptCmac.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptEccKeyExchange.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptEccMain.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptEccSignature.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptHash.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptPrime.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptPrimeSieve.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptRand.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptRsa.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptSelfTest.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptSmac.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptSym.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptUtil.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/DA.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/DictionaryCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/DuplicationCommands.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/EACommands.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/EncryptDecrypt_spt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Entity.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Entropy.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/EphemeralCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ExecCommand.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Handle.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/HashCommands.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Hierarchy.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/HierarchyCommands.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/IoBuffers.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/IntegrityCommands.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Locality.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/LocalityPlat.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ManagementCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Manufacture.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Marshal.c ------- 153 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/MathOnByteBuffers.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Memory.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVCommands.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVDynamic.c ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVMem.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVReserved.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NV_spt.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Object.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ObjectCommands.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Object_spt.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PP.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PPPlat.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Policy_spt.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Power.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PowerPlat.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PropertyCap.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/RandomCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Response.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ResponseCodeProcessing.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/RunCommand.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Session.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SessionCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SessionProcess.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SigningCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/StartupCommands.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SymmetricCommands.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TPMCmdp.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TPMCmds.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TestingCommands.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Ticket.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Time.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmFail.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmSizeChecks.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmToOsslMath.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmToOsslSupport.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Unique.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Unmarshal.c ------- 198 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Vendor_TCG_Test.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ntc2lib.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ntc2.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TcpServerPosix.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.210 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.210 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.211 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.211 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.212 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.212 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.213 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.213 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.214 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.214 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.214 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.214 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.215 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.215 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ibmswtpm2/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.215 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.215 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.216 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.216 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.216 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ibmswtpm2/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.216 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.216 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.447 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.484 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.485 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tpm_server_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p8bliauYNs.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p8bliauYNs.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p8bliauYNs.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p8bliauYNs.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p8bliauYNs.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p8bliauYNs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ActivateCredential_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AlgorithmCap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AlgorithmTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AsymmetricCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AuditCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BaseTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnConvert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnEccData.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnMath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnMemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnValues.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Cancel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CapabilityCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CertifyCreation_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Certify_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ChangeEPS_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ChangePPS_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClearControl_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Clear_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Clock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClockCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClockRateAdjust_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClockSet_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandAttributeData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandAttributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandAudit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandCodeAttributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandDispatchData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandDispatcher.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Commit_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CompilerDependencies.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ContextCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ContextLoad_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ContextSave_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Context_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CreateLoaded_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CreatePrimary_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Create_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptCmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptDes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccKeyExchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccMain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccSignature.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHashData.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptPrime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptPrimeSieve.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRand.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSelfTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSym.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptUtil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DA.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DictionaryAttackLockReset_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DictionaryAttackParameters_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DictionaryCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Duplicate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DuplicationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EACommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ECC_Parameters_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ECDH_KeyGen_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ECDH_ZGen_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EC_Ephemeral_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EccTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EncryptDecrypt2_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EncryptDecrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EncryptDecrypt_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Entity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Entropy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EphemeralCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EventSequenceComplete_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EvictControl_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ExecCommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/FlushContext_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetCapability_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetRandom_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetTestResult_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetTime_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Global.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Global.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HashCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HashSequenceStart_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HashTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Hash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Hierarchy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HierarchyCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HierarchyControl_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Implementation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Import_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/IncrementalSelfTest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/IntegrityCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/IoBuffers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/KdfTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/LoadExternal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Load_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Locality.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/LocalityPlat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MAC_Start_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MAC_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MakeCredential_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ManagementCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Manufacture.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MathOnByteBuffers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVDynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVMem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVReserved.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Certify_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_ChangeAuth_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_DefineSpace_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Extend_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_GlobalWriteLock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Increment_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_ReadLock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_ReadPublic_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Read_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_SetBits_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_UndefineSpace_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_WriteLock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Write_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Object.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ObjectChangeAuth_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ObjectCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Object_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Allocate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Event_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Extend_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Read_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Reset_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_SetAuthValue_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PP.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PPPlat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PP_Commands_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PlatformData.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PlatformData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyAuthValue_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyAuthorizeNV_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyAuthorize_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyCommandCode_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyCounterTimer_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyCpHash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyDuplicationSelect_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyGetDigest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyLocality_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyNV_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyNameHash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyNvWritten_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyOR_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyPCR_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyPassword_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyPhysicalPresence_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyRestart_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicySecret_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicySigned_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyTemplate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyTicket_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Policy_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Power.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PowerPlat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PrimeData.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PropertyCap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Quote_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RSA_Decrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RSA_Encrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RandomCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ReadClock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ReadPublic_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Response.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ResponseCodeProcessing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Rewrap_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RsaKeyCache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RsaTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RunCommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SelfTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SelfTest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SequenceComplete_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SequenceUpdate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SessionCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SessionProcess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SetAlgorithmSet_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Shutdown_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Sign_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SigningCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/StartAuthSession_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/StartupCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Startup_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/StirRandom_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SymmetricCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SymmetricTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SymmetricTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TPMB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TPMCmdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TPMCmds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TcpServerPosix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TestParms_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TestingCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmFail.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmSizeChecks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmTcpProtocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslDesSupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslMath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslMath.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslSupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslSym.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Unique.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Unmarshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Unseal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Vendor_TCG_Test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Vendor_TCG_Test_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/VerifySignature_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ZGen_2Phase_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ntc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ntc2lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ntc2lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/src/ibmswtpm2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/src/ibmswtpm2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ossl_typ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 32,721,178 bytes received 6,138 bytes 65,454,632.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 35,989,085 speedup is 1.10 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/647 files][ 0.0 B/ 34.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/647 files][ 0.0 B/ 34.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/647 files][ 0.0 B/ 34.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/647 files][ 0.0 B/ 34.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p8bliauYNs.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/647 files][ 0.0 B/ 34.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p8bliauYNs.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/647 files][125.9 KiB/ 34.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/647 files][125.9 KiB/ 34.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [0/647 files][125.9 KiB/ 34.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [0/647 files][125.9 KiB/ 34.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [0/647 files][125.9 KiB/ 34.3 MiB] 0% Done / [1/647 files][125.9 KiB/ 34.3 MiB] 0% Done / [2/647 files][125.9 KiB/ 34.3 MiB] 0% Done / [3/647 files][125.9 KiB/ 34.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [3/647 files][125.9 KiB/ 34.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [3/647 files][125.9 KiB/ 34.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p8bliauYNs.data [Content-Type=application/octet-stream]... Step #8: / [3/647 files][125.9 KiB/ 34.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p8bliauYNs.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [3/647 files][125.9 KiB/ 34.3 MiB] 0% Done / [4/647 files][183.6 KiB/ 34.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [4/647 files][183.6 KiB/ 34.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [4/647 files][183.6 KiB/ 34.3 MiB] 0% Done / [5/647 files][183.6 KiB/ 34.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [5/647 files][183.6 KiB/ 34.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p8bliauYNs.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/647 files][183.6 KiB/ 34.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [5/647 files][ 1.2 MiB/ 34.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [5/647 files][ 1.7 MiB/ 34.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [5/647 files][ 3.0 MiB/ 34.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [5/647 files][ 4.1 MiB/ 34.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p8bliauYNs.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/647 files][ 4.8 MiB/ 34.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tpm_server_colormap.png [Content-Type=image/png]... Step #8: / [5/647 files][ 5.9 MiB/ 34.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [5/647 files][ 6.2 MiB/ 34.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [5/647 files][ 7.7 MiB/ 34.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ibmswtpm2/src/AttestationCommands.c [Content-Type=text/x-csrc]... Step #8: / [5/647 files][ 7.7 MiB/ 34.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [5/647 files][ 7.7 MiB/ 34.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ibmswtpm2/src/Attest_spt.c [Content-Type=text/x-csrc]... Step #8: / [5/647 files][ 7.7 MiB/ 34.3 MiB] 22% Done / [6/647 files][ 7.7 MiB/ 34.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [6/647 files][ 7.7 MiB/ 34.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/AttestationCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/Attest_spt.c [Content-Type=text/x-csrc]... Step #8: / [6/647 files][ 7.7 MiB/ 34.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [6/647 files][ 7.7 MiB/ 34.3 MiB] 22% Done / [6/647 files][ 7.7 MiB/ 34.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [6/647 files][ 7.7 MiB/ 34.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmTypes.h [Content-Type=text/x-chdr]... Step #8: / [6/647 files][ 7.7 MiB/ 34.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslMath.h [Content-Type=text/x-chdr]... Step #8: / [6/647 files][ 7.7 MiB/ 34.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Response.c [Content-Type=text/x-csrc]... Step #8: / [6/647 files][ 7.7 MiB/ 34.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HierarchyControl_fp.h [Content-Type=text/x-chdr]... Step #8: / [6/647 files][ 7.8 MiB/ 34.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EncryptDecrypt_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Write_fp.h [Content-Type=text/x-chdr]... Step #8: / [6/647 files][ 8.0 MiB/ 34.3 MiB] 23% Done / [6/647 files][ 8.1 MiB/ 34.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PPPlat.c [Content-Type=text/x-csrc]... Step #8: / [6/647 files][ 8.1 MiB/ 34.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslDesSupport.c [Content-Type=text/x-csrc]... Step #8: / [6/647 files][ 8.1 MiB/ 34.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyPassword_fp.h [Content-Type=text/x-chdr]... Step #8: / [6/647 files][ 9.1 MiB/ 34.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_ReadPublic_fp.h [Content-Type=text/x-chdr]... Step #8: / [6/647 files][ 11.6 MiB/ 34.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccSignature.c [Content-Type=text/x-csrc]... Step #8: / [6/647 files][ 11.7 MiB/ 34.3 MiB] 34% Done / [7/647 files][ 11.7 MiB/ 34.3 MiB] 34% Done / [8/647 files][ 11.7 MiB/ 34.3 MiB] 34% Done / [9/647 files][ 12.0 MiB/ 34.3 MiB] 34% Done / [10/647 files][ 17.3 MiB/ 34.3 MiB] 50% Done / [11/647 files][ 17.6 MiB/ 34.3 MiB] 51% Done / [12/647 files][ 18.6 MiB/ 34.3 MiB] 54% Done / [13/647 files][ 18.9 MiB/ 34.3 MiB] 55% Done / [14/647 files][ 18.9 MiB/ 34.3 MiB] 55% Done / [15/647 files][ 19.2 MiB/ 34.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Cancel.c [Content-Type=text/x-csrc]... Step #8: / [15/647 files][ 20.7 MiB/ 34.3 MiB] 60% Done / [16/647 files][ 21.7 MiB/ 34.3 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyTicket_fp.h [Content-Type=text/x-chdr]... Step #8: / [16/647 files][ 22.9 MiB/ 34.3 MiB] 66% Done / [17/647 files][ 22.9 MiB/ 34.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_SetBits_fp.h [Content-Type=text/x-chdr]... Step #8: / [17/647 files][ 25.9 MiB/ 34.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HashSequenceStart_fp.h [Content-Type=text/x-chdr]... Step #8: / [17/647 files][ 26.4 MiB/ 34.3 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetTestResult_fp.h [Content-Type=text/x-chdr]... Step #8: / [17/647 files][ 26.6 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandAttributes.h [Content-Type=text/x-chdr]... Step #8: / [17/647 files][ 26.6 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVMem.c [Content-Type=text/x-csrc]... Step #8: / [17/647 files][ 26.6 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CertifyCreation_fp.h [Content-Type=text/x-chdr]... Step #8: / [17/647 files][ 26.6 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_WriteLock_fp.h [Content-Type=text/x-chdr]... Step #8: / [18/647 files][ 26.6 MiB/ 34.3 MiB] 77% Done / [18/647 files][ 26.6 MiB/ 34.3 MiB] 77% Done / [19/647 files][ 26.6 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnMath.c [Content-Type=text/x-csrc]... Step #8: / [19/647 files][ 26.6 MiB/ 34.3 MiB] 77% Done / [20/647 files][ 26.6 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandCodeAttributes.c [Content-Type=text/x-csrc]... Step #8: / [20/647 files][ 26.6 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicySigned_fp.h [Content-Type=text/x-chdr]... Step #8: / [20/647 files][ 26.6 MiB/ 34.3 MiB] 77% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ExecCommand.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ContextCommands.c [Content-Type=text/x-csrc]... Step #8: - [20/647 files][ 26.6 MiB/ 34.3 MiB] 77% Done - [20/647 files][ 26.6 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVReserved.c [Content-Type=text/x-csrc]... Step #8: - [20/647 files][ 26.6 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Startup_fp.h [Content-Type=text/x-chdr]... Step #8: - [20/647 files][ 26.6 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BaseTypes.h [Content-Type=text/x-chdr]... Step #8: - [20/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PropertyCap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Entity.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR.c [Content-Type=text/x-csrc]... Step #8: - [20/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done - [20/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done - [20/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CompilerDependencies.h [Content-Type=text/x-chdr]... Step #8: - [20/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnValues.h [Content-Type=text/x-chdr]... Step #8: - [20/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TcpServerPosix.c [Content-Type=text/x-csrc]... Step #8: - [21/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done - [21/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Hash_fp.h [Content-Type=text/x-chdr]... Step #8: - [21/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Bits.c [Content-Type=text/x-csrc]... Step #8: - [21/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/LoadExternal_fp.h [Content-Type=text/x-chdr]... Step #8: - [21/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done - [22/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetTime_fp.h [Content-Type=text/x-chdr]... Step #8: - [22/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_UndefineSpace_fp.h [Content-Type=text/x-chdr]... Step #8: - [22/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/StartAuthSession_fp.h [Content-Type=text/x-chdr]... Step #8: - [22/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicySecret_fp.h [Content-Type=text/x-chdr]... Step #8: - [22/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ECDH_KeyGen_fp.h [Content-Type=text/x-chdr]... Step #8: - [22/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SessionCommands.c [Content-Type=text/x-csrc]... Step #8: - [22/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done - [23/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/IncrementalSelfTest_fp.h [Content-Type=text/x-chdr]... Step #8: - [24/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Import_fp.h [Content-Type=text/x-chdr]... Step #8: - [25/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EncryptDecrypt2_fp.h [Content-Type=text/x-chdr]... Step #8: - [25/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done - [25/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done - [26/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done - [26/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Global.c [Content-Type=text/x-csrc]... Step #8: - [26/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AsymmetricCommands.c [Content-Type=text/x-csrc]... Step #8: - [26/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnMemory.c [Content-Type=text/x-csrc]... Step #8: - [26/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PlatformData.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ZGen_2Phase_fp.h [Content-Type=text/x-chdr]... Step #8: - [26/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MAC_fp.h [Content-Type=text/x-chdr]... Step #8: - [26/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done - [26/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ContextSave_fp.h [Content-Type=text/x-chdr]... Step #8: - [26/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/StartupCommands.c [Content-Type=text/x-csrc]... Step #8: - [26/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RSA_Decrypt_fp.h [Content-Type=text/x-chdr]... Step #8: - [26/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslMath.c [Content-Type=text/x-csrc]... Step #8: - [26/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done - [27/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done - [28/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Rewrap_fp.h [Content-Type=text/x-chdr]... Step #8: - [28/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Power.c [Content-Type=text/x-csrc]... Step #8: - [28/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RunCommand.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandDispatchData.h [Content-Type=text/x-chdr]... Step #8: - [28/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done - [28/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done - [29/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done - [30/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptHashData.c [Content-Type=text/x-csrc]... Step #8: - [30/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandAudit.c [Content-Type=text/x-csrc]... Step #8: - [30/647 files][ 26.7 MiB/ 34.3 MiB] 77% Done - [31/647 files][ 26.8 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClockRateAdjust_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h [Content-Type=text/x-chdr]... Step #8: - [31/647 files][ 26.8 MiB/ 34.3 MiB] 77% Done - [31/647 files][ 26.8 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Object_spt.c [Content-Type=text/x-csrc]... Step #8: - [32/647 files][ 26.8 MiB/ 34.3 MiB] 77% Done - [32/647 files][ 26.8 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Entropy.c [Content-Type=text/x-csrc]... Step #8: - [33/647 files][ 26.8 MiB/ 34.3 MiB] 77% Done - [33/647 files][ 26.8 MiB/ 34.3 MiB] 77% Done - [34/647 files][ 26.8 MiB/ 34.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyAuthorizeNV_fp.h [Content-Type=text/x-chdr]... Step #8: - [34/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Commit_fp.h [Content-Type=text/x-chdr]... Step #8: - [34/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Hierarchy.c [Content-Type=text/x-csrc]... Step #8: - [34/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ReadClock_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h [Content-Type=text/x-chdr]... Step #8: - [34/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done - [34/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslSupport.c [Content-Type=text/x-csrc]... Step #8: - [35/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done - [35/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSym.c [Content-Type=text/x-csrc]... Step #8: - [35/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Quote_fp.h [Content-Type=text/x-chdr]... Step #8: - [35/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done - [35/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TestParms_fp.h [Content-Type=text/x-chdr]... Step #8: - [35/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done - [35/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done - [36/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CreatePrimary_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptDes.c [Content-Type=text/x-csrc]... Step #8: - [36/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done - [36/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_ChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: - [36/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Reset_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_SetAuthValue_fp.h [Content-Type=text/x-chdr]... Step #8: - [36/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done - [36/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_ReadLock_fp.h [Content-Type=text/x-chdr]... Step #8: - [36/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done - [37/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done - [38/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyAuthValue_fp.h [Content-Type=text/x-chdr]... Step #8: - [38/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SelfTest.h [Content-Type=text/x-chdr]... Step #8: - [38/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Event_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ResponseCodeProcessing.c [Content-Type=text/x-csrc]... Step #8: - [38/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done - [38/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ntc2.c [Content-Type=text/x-csrc]... Step #8: - [38/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyCounterTimer_fp.h [Content-Type=text/x-chdr]... Step #8: - [38/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done - [39/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyPhysicalPresence_fp.h [Content-Type=text/x-chdr]... Step #8: - [39/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done - [40/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done - [41/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyNameHash_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DictionaryCommands.c [Content-Type=text/x-csrc]... Step #8: - [41/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done - [41/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ManagementCommands.c [Content-Type=text/x-csrc]... Step #8: - [41/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done - [42/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [42/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Allocate_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClearControl_fp.h [Content-Type=text/x-chdr]... Step #8: - [42/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done - [42/647 files][ 26.8 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ntc2lib.h [Content-Type=text/x-chdr]... Step #8: - [42/647 files][ 26.9 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Clock.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Context_spt.c [Content-Type=text/x-csrc]... Step #8: - [42/647 files][ 26.9 MiB/ 34.3 MiB] 78% Done - [42/647 files][ 26.9 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/VerifySignature_fp.h [Content-Type=text/x-chdr]... Step #8: - [42/647 files][ 26.9 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Locality.c [Content-Type=text/x-csrc]... Step #8: - [42/647 files][ 26.9 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptHash.h [Content-Type=text/x-chdr]... Step #8: - [42/647 files][ 26.9 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRsa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_GlobalWriteLock_fp.h [Content-Type=text/x-chdr]... Step #8: - [42/647 files][ 26.9 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandAttributeData.h [Content-Type=text/x-chdr]... Step #8: - [42/647 files][ 26.9 MiB/ 34.3 MiB] 78% Done - [42/647 files][ 26.9 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Shutdown_fp.h [Content-Type=text/x-chdr]... Step #8: - [43/647 files][ 26.9 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SymmetricTestData.h [Content-Type=text/x-chdr]... Step #8: - [43/647 files][ 26.9 MiB/ 34.3 MiB] 78% Done - [43/647 files][ 26.9 MiB/ 34.3 MiB] 78% Done - [44/647 files][ 26.9 MiB/ 34.3 MiB] 78% Done - [45/647 files][ 26.9 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyDuplicationSelect_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEcc.h [Content-Type=text/x-chdr]... Step #8: - [45/647 files][ 26.9 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PP.c [Content-Type=text/x-csrc]... Step #8: - [45/647 files][ 26.9 MiB/ 34.3 MiB] 78% Done - [46/647 files][ 26.9 MiB/ 34.3 MiB] 78% Done - [46/647 files][ 26.9 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslHash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Marshal.c [Content-Type=text/x-csrc]... Step #8: - [46/647 files][ 26.9 MiB/ 34.3 MiB] 78% Done - [46/647 files][ 26.9 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SessionProcess.c [Content-Type=text/x-csrc]... Step #8: - [46/647 files][ 26.9 MiB/ 34.3 MiB] 78% Done - [47/647 files][ 26.9 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Read_fp.h [Content-Type=text/x-chdr]... Step #8: - [47/647 files][ 26.9 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Implementation.h [Content-Type=text/x-chdr]... Step #8: - [47/647 files][ 26.9 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyCommandCode_fp.h [Content-Type=text/x-chdr]... Step #8: - [47/647 files][ 27.0 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: - [47/647 files][ 27.0 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Certify_fp.h [Content-Type=text/x-chdr]... Step #8: - [47/647 files][ 27.0 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptUtil.c [Content-Type=text/x-csrc]... Step #8: - [47/647 files][ 27.0 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnConvert.c [Content-Type=text/x-csrc]... Step #8: - [47/647 files][ 27.0 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetRandom_fp.h [Content-Type=text/x-chdr]... Step #8: - [47/647 files][ 27.0 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetCapability_fp.h [Content-Type=text/x-chdr]... Step #8: - [48/647 files][ 27.0 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PlatformData.c [Content-Type=text/x-csrc]... Step #8: - [48/647 files][ 27.0 MiB/ 34.3 MiB] 78% Done - [48/647 files][ 27.0 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/IoBuffers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyLocality_fp.h [Content-Type=text/x-chdr]... Step #8: - [48/647 files][ 27.0 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptPrime.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AttestationCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyAuthorize_fp.h [Content-Type=text/x-chdr]... Step #8: - [48/647 files][ 27.0 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/IntegrityCommands.c [Content-Type=text/x-csrc]... Step #8: - [48/647 files][ 27.0 MiB/ 34.3 MiB] 78% Done - [48/647 files][ 27.0 MiB/ 34.3 MiB] 78% Done - [48/647 files][ 27.0 MiB/ 34.3 MiB] 78% Done - [48/647 files][ 27.0 MiB/ 34.3 MiB] 78% Done - [49/647 files][ 27.0 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptTest.h [Content-Type=text/x-chdr]... Step #8: - [49/647 files][ 27.0 MiB/ 34.3 MiB] 78% Done - [50/647 files][ 27.0 MiB/ 34.3 MiB] 78% Done - [51/647 files][ 27.0 MiB/ 34.3 MiB] 78% Done - [52/647 files][ 27.0 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ChangeEPS_fp.h [Content-Type=text/x-chdr]... Step #8: - [52/647 files][ 27.1 MiB/ 34.3 MiB] 78% Done - [53/647 files][ 27.1 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Create_fp.h [Content-Type=text/x-chdr]... Step #8: - [53/647 files][ 27.1 MiB/ 34.3 MiB] 78% Done - [54/647 files][ 27.1 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MakeCredential_fp.h [Content-Type=text/x-chdr]... Step #8: - [54/647 files][ 27.1 MiB/ 34.3 MiB] 78% Done - [55/647 files][ 27.1 MiB/ 34.3 MiB] 78% Done - [56/647 files][ 27.1 MiB/ 34.3 MiB] 78% Done - [57/647 files][ 27.1 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EvictControl_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TPMCmdp.c [Content-Type=text/x-csrc]... Step #8: - [57/647 files][ 27.1 MiB/ 34.3 MiB] 78% Done - [57/647 files][ 27.1 MiB/ 34.3 MiB] 78% Done - [58/647 files][ 27.1 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Clear_fp.h [Content-Type=text/x-chdr]... Step #8: - [59/647 files][ 27.1 MiB/ 34.3 MiB] 78% Done - [59/647 files][ 27.1 MiB/ 34.3 MiB] 78% Done - [60/647 files][ 27.1 MiB/ 34.3 MiB] 78% Done - [61/647 files][ 27.1 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ntc2lib.c [Content-Type=text/x-csrc]... Step #8: - [61/647 files][ 27.1 MiB/ 34.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MathOnByteBuffers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Object.c [Content-Type=text/x-csrc]... Step #8: - [62/647 files][ 27.1 MiB/ 34.3 MiB] 78% Done - [62/647 files][ 27.1 MiB/ 34.3 MiB] 78% Done - [62/647 files][ 27.1 MiB/ 34.3 MiB] 78% Done - [63/647 files][ 27.1 MiB/ 34.3 MiB] 78% Done - [64/647 files][ 27.1 MiB/ 34.3 MiB] 78% Done - [65/647 files][ 27.1 MiB/ 34.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RSA_Encrypt_fp.h [Content-Type=text/x-chdr]... Step #8: - [65/647 files][ 27.1 MiB/ 34.3 MiB] 79% Done - [66/647 files][ 27.1 MiB/ 34.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HierarchyCommands.c [Content-Type=text/x-csrc]... Step #8: - [66/647 files][ 27.1 MiB/ 34.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HashTestData.h [Content-Type=text/x-chdr]... Step #8: - [66/647 files][ 27.1 MiB/ 34.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TPMCmds.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AuditCommands.c [Content-Type=text/x-csrc]... Step #8: - [66/647 files][ 27.2 MiB/ 34.3 MiB] 79% Done - [66/647 files][ 27.2 MiB/ 34.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVCommands.c [Content-Type=text/x-csrc]... Step #8: - [66/647 files][ 27.2 MiB/ 34.3 MiB] 79% Done - [67/647 files][ 27.2 MiB/ 34.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_DefineSpace_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HashCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CreateLoaded_fp.h [Content-Type=text/x-chdr]... Step #8: - [67/647 files][ 27.2 MiB/ 34.3 MiB] 79% Done - [67/647 files][ 27.2 MiB/ 34.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TestingCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AlgorithmTests.c [Content-Type=text/x-csrc]... Step #8: - [67/647 files][ 27.2 MiB/ 34.3 MiB] 79% Done - [68/647 files][ 27.2 MiB/ 34.3 MiB] 79% Done - [69/647 files][ 27.2 MiB/ 34.3 MiB] 79% Done - [69/647 files][ 27.2 MiB/ 34.3 MiB] 79% Done - [70/647 files][ 27.2 MiB/ 34.3 MiB] 79% Done - [70/647 files][ 27.2 MiB/ 34.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyRestart_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/KdfTestData.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EncryptDecrypt_spt.c [Content-Type=text/x-csrc]... Step #8: - [70/647 files][ 27.2 MiB/ 34.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Vendor_TCG_Test.c [Content-Type=text/x-csrc]... Step #8: - [70/647 files][ 27.2 MiB/ 34.3 MiB] 79% Done - [70/647 files][ 27.2 MiB/ 34.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TPMB.h [Content-Type=text/x-chdr]... Step #8: - [70/647 files][ 27.3 MiB/ 34.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EphemeralCommands.c [Content-Type=text/x-csrc]... Step #8: - [71/647 files][ 27.3 MiB/ 34.3 MiB] 79% Done - [72/647 files][ 27.3 MiB/ 34.3 MiB] 79% Done - [73/647 files][ 27.3 MiB/ 34.3 MiB] 79% Done - [74/647 files][ 27.3 MiB/ 34.3 MiB] 79% Done - [75/647 files][ 27.3 MiB/ 34.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ObjectCommands.c [Content-Type=text/x-csrc]... Step #8: - [75/647 files][ 27.3 MiB/ 34.3 MiB] 79% Done - [76/647 files][ 27.3 MiB/ 34.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MAC_Start_fp.h [Content-Type=text/x-chdr]... Step #8: - [76/647 files][ 27.3 MiB/ 34.3 MiB] 79% Done - [77/647 files][ 27.3 MiB/ 34.3 MiB] 79% Done - [77/647 files][ 27.3 MiB/ 34.3 MiB] 79% Done - [78/647 files][ 27.3 MiB/ 34.3 MiB] 79% Done - [78/647 files][ 27.3 MiB/ 34.3 MiB] 79% Done - [79/647 files][ 27.4 MiB/ 34.3 MiB] 79% Done - [80/647 files][ 27.4 MiB/ 34.3 MiB] 79% Done - [81/647 files][ 27.4 MiB/ 34.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EC_Ephemeral_fp.h [Content-Type=text/x-chdr]... Step #8: - [82/647 files][ 27.4 MiB/ 34.3 MiB] 79% Done - [82/647 files][ 27.4 MiB/ 34.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyTemplate_fp.h [Content-Type=text/x-chdr]... Step #8: - [83/647 files][ 27.4 MiB/ 34.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ReadPublic_fp.h [Content-Type=text/x-chdr]... Step #8: - [84/647 files][ 27.5 MiB/ 34.3 MiB] 79% Done - [85/647 files][ 27.5 MiB/ 34.3 MiB] 79% Done - [86/647 files][ 27.5 MiB/ 34.3 MiB] 79% Done - [86/647 files][ 27.5 MiB/ 34.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Unique.c [Content-Type=text/x-csrc]... Step #8: - [87/647 files][ 27.5 MiB/ 34.3 MiB] 80% Done - [87/647 files][ 27.5 MiB/ 34.3 MiB] 80% Done - [87/647 files][ 27.5 MiB/ 34.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Memory.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Extend_fp.h [Content-Type=text/x-chdr]... Step #8: - [87/647 files][ 27.5 MiB/ 34.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyNV_fp.h [Content-Type=text/x-chdr]... Step #8: - [87/647 files][ 27.5 MiB/ 34.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EACommands.c [Content-Type=text/x-csrc]... Step #8: - [88/647 files][ 27.5 MiB/ 34.3 MiB] 80% Done - [89/647 files][ 27.5 MiB/ 34.3 MiB] 80% Done - [89/647 files][ 27.5 MiB/ 34.3 MiB] 80% Done - [89/647 files][ 27.5 MiB/ 34.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyNvWritten_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClockCommands.c [Content-Type=text/x-csrc]... Step #8: - [90/647 files][ 27.5 MiB/ 34.3 MiB] 80% Done - [90/647 files][ 27.5 MiB/ 34.3 MiB] 80% Done - [91/647 files][ 27.5 MiB/ 34.3 MiB] 80% Done - [92/647 files][ 27.5 MiB/ 34.3 MiB] 80% Done - [92/647 files][ 27.5 MiB/ 34.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandDispatcher.c [Content-Type=text/x-csrc]... Step #8: - [93/647 files][ 27.5 MiB/ 34.3 MiB] 80% Done - [94/647 files][ 27.5 MiB/ 34.3 MiB] 80% Done - [94/647 files][ 27.5 MiB/ 34.3 MiB] 80% Done - [95/647 files][ 27.5 MiB/ 34.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Global.h [Content-Type=text/x-chdr]... Step #8: - [96/647 files][ 27.5 MiB/ 34.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Policy_spt.c [Content-Type=text/x-csrc]... Step #8: - [96/647 files][ 27.6 MiB/ 34.3 MiB] 80% Done - [96/647 files][ 27.6 MiB/ 34.3 MiB] 80% Done - [97/647 files][ 27.6 MiB/ 34.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ContextLoad_fp.h [Content-Type=text/x-chdr]... Step #8: - [97/647 files][ 27.6 MiB/ 34.3 MiB] 80% Done - [98/647 files][ 27.6 MiB/ 34.3 MiB] 80% Done - [99/647 files][ 27.6 MiB/ 34.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Handle.c [Content-Type=text/x-csrc]... Step #8: - [99/647 files][ 27.6 MiB/ 34.3 MiB] 80% Done - [100/647 files][ 27.6 MiB/ 34.3 MiB] 80% Done - [101/647 files][ 27.6 MiB/ 34.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RsaTestData.h [Content-Type=text/x-chdr]... Step #8: - [102/647 files][ 27.6 MiB/ 34.3 MiB] 80% Done \ \ [102/647 files][ 27.6 MiB/ 34.3 MiB] 80% Done \ [103/647 files][ 27.6 MiB/ 34.3 MiB] 80% Done \ [104/647 files][ 27.6 MiB/ 34.3 MiB] 80% Done \ [105/647 files][ 27.6 MiB/ 34.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ChangePPS_fp.h [Content-Type=text/x-chdr]... Step #8: \ [106/647 files][ 27.6 MiB/ 34.3 MiB] 80% Done \ [107/647 files][ 27.6 MiB/ 34.3 MiB] 80% Done \ [108/647 files][ 27.6 MiB/ 34.3 MiB] 80% Done \ [109/647 files][ 27.6 MiB/ 34.3 MiB] 80% Done \ [109/647 files][ 27.6 MiB/ 34.3 MiB] 80% Done \ [110/647 files][ 27.6 MiB/ 34.3 MiB] 80% Done \ [111/647 files][ 27.7 MiB/ 34.3 MiB] 80% Done \ [112/647 files][ 27.7 MiB/ 34.3 MiB] 80% Done \ [113/647 files][ 27.7 MiB/ 34.3 MiB] 80% Done \ [114/647 files][ 27.8 MiB/ 34.3 MiB] 80% Done \ [115/647 files][ 27.8 MiB/ 34.3 MiB] 80% Done \ [116/647 files][ 27.8 MiB/ 34.3 MiB] 80% Done \ [117/647 files][ 27.8 MiB/ 34.3 MiB] 80% Done \ [118/647 files][ 27.8 MiB/ 34.3 MiB] 80% Done \ [119/647 files][ 27.8 MiB/ 34.3 MiB] 80% Done \ [120/647 files][ 27.9 MiB/ 34.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSelfTest.c [Content-Type=text/x-csrc]... Step #8: \ [121/647 files][ 27.9 MiB/ 34.3 MiB] 81% Done \ [122/647 files][ 27.9 MiB/ 34.3 MiB] 81% Done \ [122/647 files][ 27.9 MiB/ 34.3 MiB] 81% Done \ [123/647 files][ 27.9 MiB/ 34.3 MiB] 81% Done \ [124/647 files][ 27.9 MiB/ 34.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h [Content-Type=text/x-chdr]... Step #8: \ [124/647 files][ 27.9 MiB/ 34.3 MiB] 81% Done \ [125/647 files][ 28.0 MiB/ 34.3 MiB] 81% Done \ [126/647 files][ 28.0 MiB/ 34.3 MiB] 81% Done \ [127/647 files][ 28.0 MiB/ 34.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Vendor_TCG_Test_fp.h [Content-Type=text/x-chdr]... Step #8: \ [127/647 files][ 28.0 MiB/ 34.3 MiB] 81% Done \ [128/647 files][ 28.0 MiB/ 34.3 MiB] 81% Done \ [129/647 files][ 28.0 MiB/ 34.3 MiB] 81% Done \ [130/647 files][ 28.0 MiB/ 34.3 MiB] 81% Done \ [131/647 files][ 28.0 MiB/ 34.3 MiB] 81% Done \ [132/647 files][ 28.0 MiB/ 34.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/LocalityPlat.c [Content-Type=text/x-csrc]... Step #8: \ [133/647 files][ 28.0 MiB/ 34.3 MiB] 81% Done \ [133/647 files][ 28.0 MiB/ 34.3 MiB] 81% Done \ [134/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Time.c [Content-Type=text/x-csrc]... Step #8: \ [134/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [135/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [136/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [137/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [138/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [139/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [140/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [141/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SetAlgorithmSet_fp.h [Content-Type=text/x-chdr]... Step #8: \ [142/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [142/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [143/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [144/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [145/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [146/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [147/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [148/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [149/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Certify_fp.h [Content-Type=text/x-chdr]... Step #8: \ [149/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [150/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [151/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccKeyExchange.c [Content-Type=text/x-csrc]... Step #8: \ [151/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [152/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [153/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [154/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [155/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [156/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [157/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h [Content-Type=text/x-chdr]... Step #8: \ [157/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RandomCommands.c [Content-Type=text/x-csrc]... Step #8: \ [157/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DictionaryAttackLockReset_fp.h [Content-Type=text/x-chdr]... Step #8: \ [158/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [158/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [159/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [160/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EventSequenceComplete_fp.h [Content-Type=text/x-chdr]... Step #8: \ [160/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SymmetricTest.h [Content-Type=text/x-chdr]... Step #8: \ [160/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [161/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [162/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/StirRandom_fp.h [Content-Type=text/x-chdr]... Step #8: \ [163/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [164/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [164/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Unmarshal.c [Content-Type=text/x-csrc]... Step #8: \ [164/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [165/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [166/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [167/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [168/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [169/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done \ [170/647 files][ 28.1 MiB/ 34.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Load_fp.h [Content-Type=text/x-chdr]... Step #8: \ [170/647 files][ 28.2 MiB/ 34.3 MiB] 82% Done \ [171/647 files][ 28.2 MiB/ 34.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ObjectChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: \ [172/647 files][ 28.2 MiB/ 34.3 MiB] 82% Done \ [172/647 files][ 28.2 MiB/ 34.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CapabilityCommands.c [Content-Type=text/x-csrc]... Step #8: \ [172/647 files][ 28.2 MiB/ 34.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PowerPlat.c [Content-Type=text/x-csrc]... Step #8: \ [173/647 files][ 28.3 MiB/ 34.3 MiB] 82% Done \ [174/647 files][ 28.3 MiB/ 34.3 MiB] 82% Done \ [174/647 files][ 28.6 MiB/ 34.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Attest_spt.c [Content-Type=text/x-csrc]... Step #8: \ [175/647 files][ 28.8 MiB/ 34.3 MiB] 83% Done \ [175/647 files][ 29.1 MiB/ 34.3 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DictionaryAttackParameters_fp.h [Content-Type=text/x-chdr]... Step #8: \ [175/647 files][ 30.0 MiB/ 34.3 MiB] 87% Done \ [176/647 files][ 30.0 MiB/ 34.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DuplicationCommands.c [Content-Type=text/x-csrc]... Step #8: \ [176/647 files][ 30.0 MiB/ 34.3 MiB] 87% Done \ [177/647 files][ 30.0 MiB/ 34.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Extend_fp.h [Content-Type=text/x-chdr]... Step #8: \ [177/647 files][ 30.2 MiB/ 34.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h [Content-Type=text/x-chdr]... Step #8: \ [177/647 files][ 30.2 MiB/ 34.3 MiB] 87% Done \ [178/647 files][ 30.2 MiB/ 34.3 MiB] 87% Done \ [179/647 files][ 30.2 MiB/ 34.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyOR_fp.h [Content-Type=text/x-chdr]... Step #8: \ [179/647 files][ 30.2 MiB/ 34.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnEccData.c [Content-Type=text/x-csrc]... Step #8: \ [179/647 files][ 30.2 MiB/ 34.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptCmac.c [Content-Type=text/x-csrc]... Step #8: \ [180/647 files][ 30.2 MiB/ 34.3 MiB] 88% Done \ [181/647 files][ 30.2 MiB/ 34.3 MiB] 88% Done \ [181/647 files][ 30.2 MiB/ 34.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Increment_fp.h [Content-Type=text/x-chdr]... Step #8: \ [182/647 files][ 30.2 MiB/ 34.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClockSet_fp.h [Content-Type=text/x-chdr]... Step #8: \ [182/647 files][ 30.2 MiB/ 34.3 MiB] 88% Done \ [182/647 files][ 30.2 MiB/ 34.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVDynamic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Duplicate_fp.h [Content-Type=text/x-chdr]... Step #8: \ [182/647 files][ 30.2 MiB/ 34.3 MiB] 88% Done \ [182/647 files][ 30.2 MiB/ 34.3 MiB] 88% Done \ [183/647 files][ 30.2 MiB/ 34.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmTcpProtocol.h [Content-Type=text/x-chdr]... Step #8: \ [183/647 files][ 30.3 MiB/ 34.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptPrimeSieve.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PP_Commands_fp.h [Content-Type=text/x-chdr]... Step #8: \ [184/647 files][ 30.3 MiB/ 34.3 MiB] 88% Done \ [184/647 files][ 30.3 MiB/ 34.3 MiB] 88% Done \ [184/647 files][ 30.3 MiB/ 34.3 MiB] 88% Done \ [185/647 files][ 30.3 MiB/ 34.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SequenceUpdate_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/FlushContext_fp.h [Content-Type=text/x-chdr]... Step #8: \ [186/647 files][ 30.3 MiB/ 34.3 MiB] 88% Done \ [187/647 files][ 30.3 MiB/ 34.3 MiB] 88% Done \ [187/647 files][ 30.3 MiB/ 34.3 MiB] 88% Done \ [187/647 files][ 30.3 MiB/ 34.3 MiB] 88% Done \ [188/647 files][ 30.3 MiB/ 34.3 MiB] 88% Done \ [189/647 files][ 30.3 MiB/ 34.3 MiB] 88% Done \ [190/647 files][ 30.3 MiB/ 34.3 MiB] 88% Done \ [191/647 files][ 30.3 MiB/ 34.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SequenceComplete_fp.h [Content-Type=text/x-chdr]... Step #8: \ [191/647 files][ 30.3 MiB/ 34.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptHash.c [Content-Type=text/x-csrc]... Step #8: \ [191/647 files][ 30.4 MiB/ 34.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmSizeChecks.c [Content-Type=text/x-csrc]... Step #8: \ [191/647 files][ 30.4 MiB/ 34.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslSym.h [Content-Type=text/x-chdr]... Step #8: \ [191/647 files][ 30.4 MiB/ 34.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRsa.h [Content-Type=text/x-chdr]... Step #8: \ [191/647 files][ 30.4 MiB/ 34.3 MiB] 88% Done \ [192/647 files][ 30.4 MiB/ 34.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyPCR_fp.h [Content-Type=text/x-chdr]... Step #8: \ [192/647 files][ 30.4 MiB/ 34.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRand.c [Content-Type=text/x-csrc]... Step #8: \ [192/647 files][ 30.4 MiB/ 34.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Session.c [Content-Type=text/x-csrc]... Step #8: \ [192/647 files][ 30.4 MiB/ 34.3 MiB] 88% Done \ [193/647 files][ 30.4 MiB/ 34.3 MiB] 88% Done \ [194/647 files][ 30.4 MiB/ 34.3 MiB] 88% Done \ [195/647 files][ 30.4 MiB/ 34.3 MiB] 88% Done \ [196/647 files][ 30.4 MiB/ 34.3 MiB] 88% Done \ [197/647 files][ 30.4 MiB/ 34.3 MiB] 88% Done \ [198/647 files][ 30.4 MiB/ 34.3 MiB] 88% Done \ [199/647 files][ 30.4 MiB/ 34.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmFail.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EccTestData.h [Content-Type=text/x-chdr]... Step #8: \ [199/647 files][ 30.4 MiB/ 34.3 MiB] 88% Done \ [199/647 files][ 30.4 MiB/ 34.3 MiB] 88% Done \ [200/647 files][ 30.4 MiB/ 34.3 MiB] 88% Done \ [201/647 files][ 30.4 MiB/ 34.3 MiB] 88% Done \ [202/647 files][ 30.5 MiB/ 34.3 MiB] 88% Done \ [203/647 files][ 30.5 MiB/ 34.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccMain.c [Content-Type=text/x-csrc]... Step #8: \ [204/647 files][ 30.5 MiB/ 34.3 MiB] 88% Done \ [204/647 files][ 30.6 MiB/ 34.3 MiB] 89% Done \ [205/647 files][ 30.6 MiB/ 34.3 MiB] 89% Done \ [206/647 files][ 30.6 MiB/ 34.3 MiB] 89% Done \ [207/647 files][ 30.6 MiB/ 34.3 MiB] 89% Done \ [208/647 files][ 30.6 MiB/ 34.3 MiB] 89% Done \ [209/647 files][ 30.6 MiB/ 34.3 MiB] 89% Done \ [210/647 files][ 30.6 MiB/ 34.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RsaKeyCache.c [Content-Type=text/x-csrc]... Step #8: \ [210/647 files][ 30.6 MiB/ 34.3 MiB] 89% Done \ [211/647 files][ 30.6 MiB/ 34.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ActivateCredential_fp.h [Content-Type=text/x-chdr]... Step #8: \ [211/647 files][ 30.6 MiB/ 34.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PrimeData.c [Content-Type=text/x-csrc]... Step #8: \ [212/647 files][ 30.6 MiB/ 34.3 MiB] 89% Done \ [212/647 files][ 30.6 MiB/ 34.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSmac.c [Content-Type=text/x-csrc]... Step #8: \ [213/647 files][ 30.6 MiB/ 34.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyCpHash_fp.h [Content-Type=text/x-chdr]... Step #8: \ [214/647 files][ 30.6 MiB/ 34.3 MiB] 89% Done \ [214/647 files][ 30.7 MiB/ 34.3 MiB] 89% Done \ [215/647 files][ 30.7 MiB/ 34.3 MiB] 89% Done \ [215/647 files][ 30.7 MiB/ 34.3 MiB] 89% Done \ [216/647 files][ 30.7 MiB/ 34.3 MiB] 89% Done \ [217/647 files][ 30.7 MiB/ 34.3 MiB] 89% Done \ [218/647 files][ 30.7 MiB/ 34.3 MiB] 89% Done \ [219/647 files][ 30.7 MiB/ 34.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_spt.c [Content-Type=text/x-csrc]... Step #8: \ [219/647 files][ 30.7 MiB/ 34.3 MiB] 89% Done \ [220/647 files][ 30.7 MiB/ 34.3 MiB] 89% Done \ [221/647 files][ 30.7 MiB/ 34.3 MiB] 89% Done \ [222/647 files][ 30.8 MiB/ 34.3 MiB] 89% Done \ [223/647 files][ 30.8 MiB/ 34.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Sign_fp.h [Content-Type=text/x-chdr]... Step #8: \ [223/647 files][ 30.8 MiB/ 34.3 MiB] 89% Done \ [224/647 files][ 30.8 MiB/ 34.3 MiB] 89% Done \ [225/647 files][ 30.8 MiB/ 34.3 MiB] 89% Done \ [226/647 files][ 30.8 MiB/ 34.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRand.h [Content-Type=text/x-chdr]... Step #8: \ [226/647 files][ 30.8 MiB/ 34.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Manufacture.c [Content-Type=text/x-csrc]... Step #8: \ [226/647 files][ 30.8 MiB/ 34.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Read_fp.h [Content-Type=text/x-chdr]... Step #8: \ [227/647 files][ 30.8 MiB/ 34.3 MiB] 89% Done \ [227/647 files][ 30.8 MiB/ 34.3 MiB] 89% Done \ [228/647 files][ 30.8 MiB/ 34.3 MiB] 89% Done \ [229/647 files][ 30.8 MiB/ 34.3 MiB] 89% Done \ [230/647 files][ 30.8 MiB/ 34.3 MiB] 89% Done \ [231/647 files][ 30.8 MiB/ 34.3 MiB] 89% Done \ [232/647 files][ 30.8 MiB/ 34.3 MiB] 89% Done \ [233/647 files][ 30.8 MiB/ 34.3 MiB] 89% Done \ [234/647 files][ 30.8 MiB/ 34.3 MiB] 89% Done \ [235/647 files][ 30.8 MiB/ 34.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DA.c [Content-Type=text/x-csrc]... Step #8: \ [235/647 files][ 30.9 MiB/ 34.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Ticket.c [Content-Type=text/x-csrc]... Step #8: \ [236/647 files][ 30.9 MiB/ 34.3 MiB] 89% Done | | [236/647 files][ 30.9 MiB/ 34.3 MiB] 89% Done | [237/647 files][ 30.9 MiB/ 34.3 MiB] 89% Done | [238/647 files][ 30.9 MiB/ 34.3 MiB] 89% Done | [239/647 files][ 30.9 MiB/ 34.3 MiB] 89% Done | [240/647 files][ 30.9 MiB/ 34.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyGetDigest_fp.h [Content-Type=text/x-chdr]... Step #8: | [241/647 files][ 30.9 MiB/ 34.3 MiB] 89% Done | [241/647 files][ 30.9 MiB/ 34.3 MiB] 89% Done | [242/647 files][ 30.9 MiB/ 34.3 MiB] 89% Done | [243/647 files][ 30.9 MiB/ 34.3 MiB] 89% Done | [244/647 files][ 30.9 MiB/ 34.3 MiB] 89% Done | [245/647 files][ 30.9 MiB/ 34.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SelfTest_fp.h [Content-Type=text/x-chdr]... Step #8: | [245/647 files][ 30.9 MiB/ 34.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Unseal_fp.h [Content-Type=text/x-chdr]... Step #8: | [245/647 files][ 30.9 MiB/ 34.3 MiB] 89% Done | [246/647 files][ 30.9 MiB/ 34.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ECDH_ZGen_fp.h [Content-Type=text/x-chdr]... Step #8: | [246/647 files][ 30.9 MiB/ 34.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SigningCommands.c [Content-Type=text/x-csrc]... Step #8: | [246/647 files][ 30.9 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SymmetricCommands.c [Content-Type=text/x-csrc]... Step #8: | [246/647 files][ 30.9 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/Attest_spt.c [Content-Type=text/x-csrc]... Step #8: | [246/647 files][ 30.9 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ECC_Parameters_fp.h [Content-Type=text/x-chdr]... Step #8: | [246/647 files][ 30.9 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AlgorithmCap.c [Content-Type=text/x-csrc]... Step #8: | [246/647 files][ 30.9 MiB/ 34.3 MiB] 90% Done | [247/647 files][ 30.9 MiB/ 34.3 MiB] 90% Done | [248/647 files][ 30.9 MiB/ 34.3 MiB] 90% Done | [249/647 files][ 30.9 MiB/ 34.3 MiB] 90% Done | [250/647 files][ 30.9 MiB/ 34.3 MiB] 90% Done | [251/647 files][ 30.9 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/AttestationCommands.c [Content-Type=text/x-csrc]... Step #8: | [251/647 files][ 30.9 MiB/ 34.3 MiB] 90% Done | [252/647 files][ 30.9 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: | [252/647 files][ 30.9 MiB/ 34.3 MiB] 90% Done | [253/647 files][ 30.9 MiB/ 34.3 MiB] 90% Done | [254/647 files][ 30.9 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [254/647 files][ 31.0 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: | [254/647 files][ 31.0 MiB/ 34.3 MiB] 90% Done | [254/647 files][ 31.0 MiB/ 34.3 MiB] 90% Done | [255/647 files][ 31.0 MiB/ 34.3 MiB] 90% Done | [256/647 files][ 31.0 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: | [256/647 files][ 31.0 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: | [256/647 files][ 31.0 MiB/ 34.3 MiB] 90% Done | [257/647 files][ 31.0 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: | [257/647 files][ 31.0 MiB/ 34.3 MiB] 90% Done | [258/647 files][ 31.0 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]... Step #8: | [258/647 files][ 31.0 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: | [258/647 files][ 31.0 MiB/ 34.3 MiB] 90% Done | [259/647 files][ 31.0 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: | [259/647 files][ 31.0 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: | [259/647 files][ 31.0 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/sha.h [Content-Type=text/x-chdr]... Step #8: | [259/647 files][ 31.0 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/aes.h [Content-Type=text/x-chdr]... Step #8: | [259/647 files][ 31.0 MiB/ 34.3 MiB] 90% Done | [260/647 files][ 31.0 MiB/ 34.3 MiB] 90% Done | [261/647 files][ 31.0 MiB/ 34.3 MiB] 90% Done | [262/647 files][ 31.0 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: | [262/647 files][ 31.0 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: | [262/647 files][ 31.0 MiB/ 34.3 MiB] 90% Done | [263/647 files][ 31.0 MiB/ 34.3 MiB] 90% Done | [264/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done | [265/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [265/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [265/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done | [265/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: | [265/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done | [266/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done | [267/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: | [267/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done | [268/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: | [268/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done | [269/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: | [270/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done | [270/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: | [270/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: | [270/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done | [271/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done | [272/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [272/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: | [272/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: | [272/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: | [272/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done | [273/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [274/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done | [274/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done | [274/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done | [275/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: | [275/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: | [275/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: | [275/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmTypes.h [Content-Type=text/x-chdr]... Step #8: | [276/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done | [276/647 files][ 31.1 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslMath.h [Content-Type=text/x-chdr]... Step #8: | [277/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done | [278/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done | [278/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Simulator_fp.h [Content-Type=text/x-chdr]... Step #8: | [278/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Commands.h [Content-Type=text/x-chdr]... Step #8: | [278/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TcpServerPosix_fp.h [Content-Type=text/x-chdr]... Step #8: | [278/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Response.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HierarchyControl_fp.h [Content-Type=text/x-chdr]... Step #8: | [278/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done | [278/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done | [279/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSym_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EncryptDecrypt_fp.h [Content-Type=text/x-chdr]... Step #8: | [279/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_Write_fp.h [Content-Type=text/x-chdr]... Step #8: | [279/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done | [279/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandCodeAttributes_fp.h [Content-Type=text/x-chdr]... Step #8: | [279/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PPPlat.c [Content-Type=text/x-csrc]... Step #8: | [279/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslDesSupport.c [Content-Type=text/x-csrc]... Step #8: | [279/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyPassword_fp.h [Content-Type=text/x-chdr]... Step #8: | [279/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEccSignature.c [Content-Type=text/x-csrc]... Step #8: | [280/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Cancel.c [Content-Type=text/x-csrc]... Step #8: | [280/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_ReadPublic_fp.h [Content-Type=text/x-chdr]... Step #8: | [281/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done | [281/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done | [282/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyTicket_fp.h [Content-Type=text/x-chdr]... Step #8: | [282/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done | [283/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done | [283/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_SetBits_fp.h [Content-Type=text/x-chdr]... Step #8: | [283/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done | [284/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done | [285/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done | [286/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done | [287/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done | [288/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done | [289/647 files][ 31.2 MiB/ 34.3 MiB] 90% Done | [290/647 files][ 31.3 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GetTestResult_fp.h [Content-Type=text/x-chdr]... Step #8: | [290/647 files][ 31.3 MiB/ 34.3 MiB] 91% Done | [291/647 files][ 31.3 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NVMem.c [Content-Type=text/x-csrc]... Step #8: | [292/647 files][ 31.3 MiB/ 34.3 MiB] 91% Done | [293/647 files][ 31.3 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandAttributes.h [Content-Type=text/x-chdr]... Step #8: | [293/647 files][ 31.3 MiB/ 34.3 MiB] 91% Done | [293/647 files][ 31.3 MiB/ 34.3 MiB] 91% Done | [294/647 files][ 31.3 MiB/ 34.3 MiB] 91% Done | [295/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done | [296/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HMAC_fp.h [Content-Type=text/x-chdr]... Step #8: | [296/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HashSequenceStart_fp.h [Content-Type=text/x-chdr]... Step #8: | [296/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done | [297/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done | [298/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CertifyCreation_fp.h [Content-Type=text/x-chdr]... Step #8: | [298/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PP_fp.h [Content-Type=text/x-chdr]... Step #8: | [298/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done | [299/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptCmac_fp.h [Content-Type=text/x-chdr]... Step #8: | [299/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_WriteLock_fp.h [Content-Type=text/x-chdr]... Step #8: | [300/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done | [300/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done | [301/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done | [302/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done | [303/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnMath.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Tpm.h [Content-Type=text/x-chdr]... Step #8: | [303/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done | [303/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandCodeAttributes.c [Content-Type=text/x-csrc]... Step #8: | [303/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicySigned_fp.h [Content-Type=text/x-chdr]... Step #8: | [303/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/InternalRoutines.h [Content-Type=text/x-chdr]... Step #8: | [303/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done | [304/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Power_fp.h [Content-Type=text/x-chdr]... Step #8: | [304/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done | [305/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Startup_fp.h [Content-Type=text/x-chdr]... Step #8: | [306/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done | [306/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done | [307/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done | [308/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done | [309/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done | [310/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ExecCommand.c [Content-Type=text/x-csrc]... Step #8: | [311/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done | [312/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done | [313/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done | [313/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done | [314/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done | [315/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Entity.c [Content-Type=text/x-csrc]... Step #8: | [315/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done | [316/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done | [317/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSmac_fp.h [Content-Type=text/x-chdr]... Step #8: | [318/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done | [319/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done | [319/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done | [320/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ContextCommands.c [Content-Type=text/x-csrc]... Step #8: | [320/647 files][ 31.4 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BaseTypes.h [Content-Type=text/x-chdr]... Step #8: | [320/647 files][ 31.5 MiB/ 34.3 MiB] 91% Done | [321/647 files][ 31.5 MiB/ 34.3 MiB] 91% Done | [322/647 files][ 31.5 MiB/ 34.3 MiB] 91% Done | [323/647 files][ 31.5 MiB/ 34.3 MiB] 91% Done | [324/647 files][ 31.5 MiB/ 34.3 MiB] 91% Done | [325/647 files][ 31.5 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR.c [Content-Type=text/x-csrc]... Step #8: | [325/647 files][ 31.5 MiB/ 34.3 MiB] 91% Done | [326/647 files][ 31.5 MiB/ 34.3 MiB] 91% Done | [327/647 files][ 31.5 MiB/ 34.3 MiB] 91% Done | [328/647 files][ 31.5 MiB/ 34.3 MiB] 91% Done | [329/647 files][ 31.5 MiB/ 34.3 MiB] 91% Done | [330/647 files][ 31.5 MiB/ 34.3 MiB] 91% Done | [331/647 files][ 31.5 MiB/ 34.3 MiB] 91% Done | [332/647 files][ 31.5 MiB/ 34.3 MiB] 91% Done | [333/647 files][ 31.5 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CompilerDependencies.h [Content-Type=text/x-chdr]... Step #8: | [333/647 files][ 31.5 MiB/ 34.3 MiB] 91% Done | [334/647 files][ 31.6 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnValues.h [Content-Type=text/x-chdr]... Step #8: | [334/647 files][ 31.6 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Bits_fp.h [Content-Type=text/x-chdr]... Step #8: | [334/647 files][ 31.6 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NVReserved.c [Content-Type=text/x-csrc]... Step #8: | [334/647 files][ 31.6 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Hash_fp.h [Content-Type=text/x-chdr]... Step #8: | [335/647 files][ 31.6 MiB/ 34.3 MiB] 91% Done | [335/647 files][ 31.6 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PropertyCap.c [Content-Type=text/x-csrc]... Step #8: | [335/647 files][ 31.6 MiB/ 34.3 MiB] 91% Done | [336/647 files][ 31.6 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/DA_fp.h [Content-Type=text/x-chdr]... Step #8: | [337/647 files][ 31.6 MiB/ 34.3 MiB] 91% Done | [337/647 files][ 31.6 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TcpServerPosix.c [Content-Type=text/x-csrc]... Step #8: | [337/647 files][ 31.6 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Bits.c [Content-Type=text/x-csrc]... Step #8: | [337/647 files][ 31.6 MiB/ 34.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/LoadExternal_fp.h [Content-Type=text/x-chdr]... Step #8: | [337/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Object_spt_fp.h [Content-Type=text/x-chdr]... Step #8: | [337/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicySecret_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GetTime_fp.h [Content-Type=text/x-chdr]... Step #8: | [337/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done | [337/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_UndefineSpace_fp.h [Content-Type=text/x-chdr]... Step #8: | [337/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ECDH_KeyGen_fp.h [Content-Type=text/x-chdr]... Step #8: | [337/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Manufacture_fp.h [Content-Type=text/x-chdr]... Step #8: | [338/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done | [339/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done | [339/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done | [340/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done | [341/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/StartAuthSession_fp.h [Content-Type=text/x-chdr]... Step #8: | [341/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Import_fp.h [Content-Type=text/x-chdr]... Step #8: | [341/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnConvert_fp.h [Content-Type=text/x-chdr]... Step #8: | [342/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done | [342/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done | [343/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptDes_fp.h [Content-Type=text/x-chdr]... Step #8: | [343/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SessionCommands.c [Content-Type=text/x-csrc]... Step #8: | [343/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AsymmetricCommands.c [Content-Type=text/x-csrc]... Step #8: | [343/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnMemory.c [Content-Type=text/x-csrc]... Step #8: | [344/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/IncrementalSelfTest_fp.h [Content-Type=text/x-chdr]... Step #8: | [344/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done | [345/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done | [345/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EncryptDecrypt2_fp.h [Content-Type=text/x-chdr]... Step #8: | [346/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done | [346/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Global.c [Content-Type=text/x-csrc]... Step #8: | [346/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done | [347/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/MAC_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Handle_fp.h [Content-Type=text/x-chdr]... Step #8: | [347/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done | [347/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PlatformData.h [Content-Type=text/x-chdr]... Step #8: | [348/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done | [348/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HMAC_Start_fp.h [Content-Type=text/x-chdr]... Step #8: | [348/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ContextSave_fp.h [Content-Type=text/x-chdr]... Step #8: | [348/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done | [349/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/StartupCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/_TPM_Hash_Data_fp.h [Content-Type=text/x-chdr]... Step #8: | [349/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done | [349/647 files][ 31.6 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ZGen_2Phase_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslMath.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RSA_Decrypt_fp.h [Content-Type=text/x-chdr]... Step #8: | [349/647 files][ 31.7 MiB/ 34.3 MiB] 92% Done | [349/647 files][ 31.7 MiB/ 34.3 MiB] 92% Done | [350/647 files][ 31.7 MiB/ 34.3 MiB] 92% Done | [351/647 files][ 31.7 MiB/ 34.3 MiB] 92% Done | [351/647 files][ 31.7 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Entropy.c [Content-Type=text/x-csrc]... Step #8: | [351/647 files][ 31.7 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslSupport_fp.h [Content-Type=text/x-chdr]... Step #8: | [351/647 files][ 31.7 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmFail_fp.h [Content-Type=text/x-chdr]... Step #8: / / [351/647 files][ 31.7 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandDispatchData.h [Content-Type=text/x-chdr]... Step #8: / [351/647 files][ 31.7 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Rewrap_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Power.c [Content-Type=text/x-csrc]... Step #8: / [351/647 files][ 31.7 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RunCommand.c [Content-Type=text/x-csrc]... Step #8: / [351/647 files][ 31.7 MiB/ 34.3 MiB] 92% Done / [351/647 files][ 31.7 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslSupport.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmSizeChecks_fp.h [Content-Type=text/x-chdr]... Step #8: / [351/647 files][ 31.8 MiB/ 34.3 MiB] 92% Done / [351/647 files][ 31.8 MiB/ 34.3 MiB] 92% Done / [352/647 files][ 31.8 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AlgorithmCap_fp.h [Content-Type=text/x-chdr]... Step #8: / [352/647 files][ 31.8 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSym.c [Content-Type=text/x-csrc]... Step #8: / [352/647 files][ 31.8 MiB/ 34.3 MiB] 92% Done / [353/647 files][ 31.8 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SessionProcess_fp.h [Content-Type=text/x-chdr]... Step #8: / [354/647 files][ 31.8 MiB/ 34.3 MiB] 92% Done / [354/647 files][ 31.8 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Commit_fp.h [Content-Type=text/x-chdr]... Step #8: / [354/647 files][ 31.8 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h [Content-Type=text/x-chdr]... Step #8: / [354/647 files][ 31.8 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptUtil_fp.h [Content-Type=text/x-chdr]... Step #8: / [354/647 files][ 31.8 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandAudit_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV.h [Content-Type=text/x-chdr]... Step #8: / [354/647 files][ 31.8 MiB/ 34.3 MiB] 92% Done / [354/647 files][ 31.8 MiB/ 34.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptHashData.c [Content-Type=text/x-csrc]... Step #8: / [354/647 files][ 32.0 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ClockRateAdjust_fp.h [Content-Type=text/x-chdr]... Step #8: / [354/647 files][ 32.0 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandAudit.c [Content-Type=text/x-csrc]... Step #8: / [355/647 files][ 32.0 MiB/ 34.3 MiB] 93% Done / [356/647 files][ 32.0 MiB/ 34.3 MiB] 93% Done / [356/647 files][ 32.0 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Object_spt.c [Content-Type=text/x-csrc]... Step #8: / [356/647 files][ 32.0 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/_TPM_Hash_Start_fp.h [Content-Type=text/x-chdr]... Step #8: / [356/647 files][ 32.0 MiB/ 34.3 MiB] 93% Done / [357/647 files][ 32.0 MiB/ 34.3 MiB] 93% Done / [358/647 files][ 32.0 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyAuthorizeNV_fp.h [Content-Type=text/x-chdr]... Step #8: / [358/647 files][ 32.0 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TestParms_fp.h [Content-Type=text/x-chdr]... Step #8: / [358/647 files][ 32.0 MiB/ 34.3 MiB] 93% Done / [359/647 files][ 32.0 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_SetAuthValue_fp.h [Content-Type=text/x-chdr]... Step #8: / [359/647 files][ 32.0 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_Reset_fp.h [Content-Type=text/x-chdr]... Step #8: / [359/647 files][ 32.0 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_ChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: / [359/647 files][ 32.1 MiB/ 34.3 MiB] 93% Done / [360/647 files][ 32.1 MiB/ 34.3 MiB] 93% Done / [361/647 files][ 32.1 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CreatePrimary_fp.h [Content-Type=text/x-chdr]... Step #8: / [362/647 files][ 32.1 MiB/ 34.3 MiB] 93% Done / [362/647 files][ 32.1 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Time_fp.h [Content-Type=text/x-chdr]... Step #8: / [362/647 files][ 32.1 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Hierarchy.c [Content-Type=text/x-csrc]... Step #8: / [363/647 files][ 32.1 MiB/ 34.3 MiB] 93% Done / [363/647 files][ 32.1 MiB/ 34.3 MiB] 93% Done / [364/647 files][ 32.1 MiB/ 34.3 MiB] 93% Done / [365/647 files][ 32.1 MiB/ 34.3 MiB] 93% Done / [366/647 files][ 32.1 MiB/ 34.3 MiB] 93% Done / [367/647 files][ 32.1 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ReadClock_fp.h [Content-Type=text/x-chdr]... Step #8: / [367/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [368/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [369/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [370/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [371/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [372/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [373/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [374/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AttestationCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GetRandom_fp.h [Content-Type=text/x-chdr]... Step #8: / [375/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [376/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [376/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [376/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/IntegrityCommands.c [Content-Type=text/x-csrc]... Step #8: / [376/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [377/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [378/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [379/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RsaKeyCache_fp.h [Content-Type=text/x-chdr]... Step #8: / [379/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [380/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [381/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h [Content-Type=text/x-chdr]... Step #8: / [382/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [382/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyAuthValue_fp.h [Content-Type=text/x-chdr]... Step #8: / [382/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [383/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [384/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [385/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [386/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [387/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SelfTest.h [Content-Type=text/x-chdr]... Step #8: / [388/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ResponseCodeProcessing.c [Content-Type=text/x-csrc]... Step #8: / [388/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [388/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [389/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [390/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [391/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [392/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [393/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [394/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [395/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyCounterTimer_fp.h [Content-Type=text/x-chdr]... Step #8: / [396/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [396/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [397/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h [Content-Type=text/x-chdr]... Step #8: / [397/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [398/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ntc2.c [Content-Type=text/x-csrc]... Step #8: / [399/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [400/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [400/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_Event_fp.h [Content-Type=text/x-chdr]... Step #8: / [401/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [401/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyPhysicalPresence_fp.h [Content-Type=text/x-chdr]... Step #8: / [401/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [402/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [403/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [404/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptHashData.h [Content-Type=text/x-chdr]... Step #8: / [405/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [405/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [406/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [407/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [408/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [409/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Create_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEccSignature_fp.h [Content-Type=text/x-chdr]... Step #8: / [409/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [409/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [410/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ManagementCommands.c [Content-Type=text/x-csrc]... Step #8: / [410/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptHash_fp.h [Content-Type=text/x-chdr]... Step #8: / [411/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [412/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptRand_fp.h [Content-Type=text/x-chdr]... Step #8: / [412/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [412/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [413/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [414/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done / [415/647 files][ 32.2 MiB/ 34.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyNameHash_fp.h [Content-Type=text/x-chdr]... Step #8: / [415/647 files][ 32.3 MiB/ 34.3 MiB] 93% Done / [416/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done / [417/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [417/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done / [418/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done / [419/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done / [420/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/DictionaryCommands.c [Content-Type=text/x-csrc]... Step #8: / [421/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done / [422/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done / [422/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_Allocate_fp.h [Content-Type=text/x-chdr]... Step #8: / [422/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ClearControl_fp.h [Content-Type=text/x-chdr]... Step #8: / [422/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done / [423/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done / [424/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done / [425/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/VerifySignature_fp.h [Content-Type=text/x-chdr]... Step #8: / [425/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Clock.c [Content-Type=text/x-csrc]... Step #8: / [425/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PropertyCap_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ntc2lib.h [Content-Type=text/x-chdr]... Step #8: / [425/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done / [425/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_GlobalWriteLock_fp.h [Content-Type=text/x-chdr]... Step #8: / [426/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Locality.c [Content-Type=text/x-csrc]... Step #8: / [427/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done / [427/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done / [427/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Capabilities.h [Content-Type=text/x-chdr]... Step #8: / [427/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptHash.h [Content-Type=text/x-chdr]... Step #8: / [427/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Context_spt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptRsa.c [Content-Type=text/x-csrc]... Step #8: / [427/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Context_spt_fp.h [Content-Type=text/x-chdr]... Step #8: / [427/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SymmetricTestData.h [Content-Type=text/x-chdr]... Step #8: / [427/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEcc.h [Content-Type=text/x-chdr]... Step #8: / [427/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done / [427/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done / [428/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandAttributeData.h [Content-Type=text/x-chdr]... Step #8: / [428/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Shutdown_fp.h [Content-Type=text/x-chdr]... Step #8: / [428/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done / [429/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done / [430/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyDuplicationSelect_fp.h [Content-Type=text/x-chdr]... Step #8: / [431/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done / [431/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done / [432/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PP.c [Content-Type=text/x-csrc]... Step #8: / [432/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done / [433/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done / [434/647 files][ 32.3 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_Read_fp.h [Content-Type=text/x-chdr]... Step #8: / [434/647 files][ 32.4 MiB/ 34.3 MiB] 94% Done / [435/647 files][ 32.4 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SessionProcess.c [Content-Type=text/x-csrc]... Step #8: / [436/647 files][ 32.4 MiB/ 34.3 MiB] 94% Done / [436/647 files][ 32.4 MiB/ 34.3 MiB] 94% Done / [437/647 files][ 32.4 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslHash.h [Content-Type=text/x-chdr]... Step #8: / [437/647 files][ 32.4 MiB/ 34.3 MiB] 94% Done / [438/647 files][ 32.4 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslMath_fp.h [Content-Type=text/x-chdr]... Step #8: / [438/647 files][ 32.4 MiB/ 34.3 MiB] 94% Done / [439/647 files][ 32.4 MiB/ 34.3 MiB] 94% Done / [440/647 files][ 32.5 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Marshal.c [Content-Type=text/x-csrc]... Step #8: / [440/647 files][ 32.5 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnConvert.c [Content-Type=text/x-csrc]... Step #8: / [440/647 files][ 32.5 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/MathOnByteBuffers_fp.h [Content-Type=text/x-chdr]... Step #8: / [440/647 files][ 32.6 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptUtil.c [Content-Type=text/x-csrc]... Step #8: / [440/647 files][ 32.6 MiB/ 34.3 MiB] 94% Done / [441/647 files][ 32.6 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyCommandCode_fp.h [Content-Type=text/x-chdr]... Step #8: / [441/647 files][ 32.6 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslDesSupport_fp.h [Content-Type=text/x-chdr]... Step #8: / [441/647 files][ 32.6 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GetCapability_fp.h [Content-Type=text/x-chdr]... Step #8: / [441/647 files][ 32.6 MiB/ 34.3 MiB] 94% Done / [442/647 files][ 32.6 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Implementation.h [Content-Type=text/x-chdr]... Step #8: / [442/647 files][ 32.6 MiB/ 34.3 MiB] 94% Done / [442/647 files][ 32.6 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_Certify_fp.h [Content-Type=text/x-chdr]... Step #8: / [442/647 files][ 32.6 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PlatformData.c [Content-Type=text/x-csrc]... Step #8: / [442/647 files][ 32.6 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/IoBuffers.c [Content-Type=text/x-csrc]... Step #8: / [442/647 files][ 32.6 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyLocality_fp.h [Content-Type=text/x-chdr]... Step #8: / [443/647 files][ 32.6 MiB/ 34.3 MiB] 94% Done / [444/647 files][ 32.6 MiB/ 34.3 MiB] 94% Done / [444/647 files][ 32.6 MiB/ 34.3 MiB] 94% Done / [445/647 files][ 32.6 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptPrime.c [Content-Type=text/x-csrc]... Step #8: / [445/647 files][ 32.6 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Platform_fp.h [Content-Type=text/x-chdr]... Step #8: / [445/647 files][ 32.6 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptDes.c [Content-Type=text/x-csrc]... Step #8: / [446/647 files][ 32.6 MiB/ 34.3 MiB] 94% Done / [446/647 files][ 32.6 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Quote_fp.h [Content-Type=text/x-chdr]... Step #8: / [447/647 files][ 32.6 MiB/ 34.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ResponseCodeProcessing_fp.h [Content-Type=text/x-chdr]... Step #8: / [447/647 files][ 32.6 MiB/ 34.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_ReadLock_fp.h [Content-Type=text/x-chdr]... Step #8: / [447/647 files][ 32.6 MiB/ 34.3 MiB] 95% Done / [447/647 files][ 32.6 MiB/ 34.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/VendorString.h [Content-Type=text/x-chdr]... Step #8: / [447/647 files][ 32.7 MiB/ 34.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyAuthorize_fp.h [Content-Type=text/x-chdr]... Step #8: / [447/647 files][ 32.7 MiB/ 34.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptTest.h [Content-Type=text/x-chdr]... Step #8: / [447/647 files][ 32.7 MiB/ 34.3 MiB] 95% Done / [448/647 files][ 32.7 MiB/ 34.3 MiB] 95% Done / [449/647 files][ 32.7 MiB/ 34.3 MiB] 95% Done / [450/647 files][ 32.7 MiB/ 34.3 MiB] 95% Done / [451/647 files][ 32.7 MiB/ 34.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ChangeEPS_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Marshal_fp.h [Content-Type=text/x-chdr]... Step #8: / [451/647 files][ 32.7 MiB/ 34.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSelfTest_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/MakeCredential_fp.h [Content-Type=text/x-chdr]... Step #8: / [451/647 files][ 32.8 MiB/ 34.3 MiB] 95% Done / [451/647 files][ 32.8 MiB/ 34.3 MiB] 95% Done / [452/647 files][ 32.8 MiB/ 34.3 MiB] 95% Done / [452/647 files][ 32.8 MiB/ 34.3 MiB] 95% Done / [453/647 files][ 32.8 MiB/ 34.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TPMCmdp.c [Content-Type=text/x-csrc]... Step #8: / [453/647 files][ 32.8 MiB/ 34.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EvictControl_fp.h [Content-Type=text/x-chdr]... Step #8: / [453/647 files][ 32.8 MiB/ 34.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/MathOnByteBuffers.c [Content-Type=text/x-csrc]... Step #8: / [453/647 files][ 32.8 MiB/ 34.3 MiB] 95% Done / [454/647 files][ 32.8 MiB/ 34.3 MiB] 95% Done / [455/647 files][ 32.8 MiB/ 34.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GpMacros.h [Content-Type=text/x-chdr]... Step #8: / [455/647 files][ 32.8 MiB/ 34.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Object.c [Content-Type=text/x-csrc]... Step #8: / [455/647 files][ 32.8 MiB/ 34.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RSA_Encrypt_fp.h [Content-Type=text/x-chdr]... Step #8: / [455/647 files][ 32.8 MiB/ 34.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HashTestData.h [Content-Type=text/x-chdr]... Step #8: / [455/647 files][ 32.8 MiB/ 34.3 MiB] 95% Done / [456/647 files][ 32.8 MiB/ 34.3 MiB] 95% Done / [457/647 files][ 32.8 MiB/ 34.3 MiB] 95% Done / [458/647 files][ 32.8 MiB/ 34.3 MiB] 95% Done / [459/647 files][ 32.8 MiB/ 34.3 MiB] 95% Done / [460/647 files][ 32.8 MiB/ 34.3 MiB] 95% Done / [461/647 files][ 32.8 MiB/ 34.3 MiB] 95% Done / [462/647 files][ 32.8 MiB/ 34.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TPMCmds.c [Content-Type=text/x-csrc]... Step #8: / [462/647 files][ 32.9 MiB/ 34.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Attest_spt_fp.h [Content-Type=text/x-chdr]... Step #8: / [462/647 files][ 32.9 MiB/ 34.3 MiB] 95% Done / [463/647 files][ 32.9 MiB/ 34.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HierarchyCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AuditCommands.c [Content-Type=text/x-csrc]... Step #8: / [463/647 files][ 32.9 MiB/ 34.3 MiB] 95% Done / [463/647 files][ 32.9 MiB/ 34.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ntc2lib.c [Content-Type=text/x-csrc]... Step #8: / [464/647 files][ 32.9 MiB/ 34.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/_TPM_Init_fp.h [Content-Type=text/x-chdr]... Step #8: / [464/647 files][ 33.0 MiB/ 34.3 MiB] 96% Done / [464/647 files][ 33.0 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_DefineSpace_fp.h [Content-Type=text/x-chdr]... Step #8: / [464/647 files][ 33.0 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Clear_fp.h [Content-Type=text/x-chdr]... Step #8: / [464/647 files][ 33.0 MiB/ 34.3 MiB] 96% Done / [465/647 files][ 33.0 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NVCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Unique.c [Content-Type=text/x-csrc]... Step #8: / [465/647 files][ 33.0 MiB/ 34.3 MiB] 96% Done / [465/647 files][ 33.0 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CreateLoaded_fp.h [Content-Type=text/x-chdr]... Step #8: / [466/647 files][ 33.0 MiB/ 34.3 MiB] 96% Done / [466/647 files][ 33.0 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EC_Ephemeral_fp.h [Content-Type=text/x-chdr]... Step #8: - - [466/647 files][ 33.0 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandDispatcher_fp.h [Content-Type=text/x-chdr]... Step #8: - [466/647 files][ 33.0 MiB/ 34.3 MiB] 96% Done - [467/647 files][ 33.0 MiB/ 34.3 MiB] 96% Done - [468/647 files][ 33.0 MiB/ 34.3 MiB] 96% Done - [469/647 files][ 33.0 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSym.h [Content-Type=text/x-chdr]... Step #8: - [469/647 files][ 33.0 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AlgorithmTests.c [Content-Type=text/x-csrc]... Step #8: - [470/647 files][ 33.0 MiB/ 34.3 MiB] 96% Done - [470/647 files][ 33.0 MiB/ 34.3 MiB] 96% Done - [471/647 files][ 33.0 MiB/ 34.3 MiB] 96% Done - [472/647 files][ 33.0 MiB/ 34.3 MiB] 96% Done - [473/647 files][ 33.0 MiB/ 34.3 MiB] 96% Done - [474/647 files][ 33.0 MiB/ 34.3 MiB] 96% Done - [475/647 files][ 33.0 MiB/ 34.3 MiB] 96% Done - [476/647 files][ 33.0 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Vendor_TCG_Test.c [Content-Type=text/x-csrc]... Step #8: - [476/647 files][ 33.0 MiB/ 34.3 MiB] 96% Done - [477/647 files][ 33.0 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/LibSupport.h [Content-Type=text/x-chdr]... Step #8: - [478/647 files][ 33.0 MiB/ 34.3 MiB] 96% Done - [479/647 files][ 33.0 MiB/ 34.3 MiB] 96% Done - [479/647 files][ 33.0 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TestingCommands.c [Content-Type=text/x-csrc]... Step #8: - [479/647 files][ 33.1 MiB/ 34.3 MiB] 96% Done - [480/647 files][ 33.1 MiB/ 34.3 MiB] 96% Done - [481/647 files][ 33.1 MiB/ 34.3 MiB] 96% Done - [482/647 files][ 33.1 MiB/ 34.3 MiB] 96% Done - [483/647 files][ 33.1 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEccMain_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TcpServer.c [Content-Type=text/x-csrc]... Step #8: - [483/647 files][ 33.1 MiB/ 34.3 MiB] 96% Done - [483/647 files][ 33.1 MiB/ 34.3 MiB] 96% Done - [484/647 files][ 33.1 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/KdfTestData.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyRestart_fp.h [Content-Type=text/x-chdr]... Step #8: - [484/647 files][ 33.1 MiB/ 34.3 MiB] 96% Done - [484/647 files][ 33.1 MiB/ 34.3 MiB] 96% Done - [485/647 files][ 33.1 MiB/ 34.3 MiB] 96% Done - [486/647 files][ 33.1 MiB/ 34.3 MiB] 96% Done - [487/647 files][ 33.1 MiB/ 34.3 MiB] 96% Done - [488/647 files][ 33.1 MiB/ 34.3 MiB] 96% Done - [489/647 files][ 33.1 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h [Content-Type=text/x-chdr]... Step #8: - [490/647 files][ 33.1 MiB/ 34.3 MiB] 96% Done - [491/647 files][ 33.1 MiB/ 34.3 MiB] 96% Done - [491/647 files][ 33.1 MiB/ 34.3 MiB] 96% Done - [492/647 files][ 33.1 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HashCommands.c [Content-Type=text/x-csrc]... Step #8: - [492/647 files][ 33.1 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EncryptDecrypt_spt.c [Content-Type=text/x-csrc]... Step #8: - [492/647 files][ 33.1 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EphemeralCommands.c [Content-Type=text/x-csrc]... Step #8: - [492/647 files][ 33.1 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmError.h [Content-Type=text/x-chdr]... Step #8: - [492/647 files][ 33.1 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TPMB.h [Content-Type=text/x-chdr]... Step #8: - [492/647 files][ 33.1 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ObjectCommands.c [Content-Type=text/x-csrc]... Step #8: - [492/647 files][ 33.1 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/MAC_Start_fp.h [Content-Type=text/x-chdr]... Step #8: - [492/647 files][ 33.1 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ReadPublic_fp.h [Content-Type=text/x-chdr]... Step #8: - [492/647 files][ 33.1 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_Extend_fp.h [Content-Type=text/x-chdr]... Step #8: - [492/647 files][ 33.1 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyTemplate_fp.h [Content-Type=text/x-chdr]... Step #8: - [492/647 files][ 33.2 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyNvWritten_fp.h [Content-Type=text/x-chdr]... Step #8: - [492/647 files][ 33.2 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnMath_fp.h [Content-Type=text/x-chdr]... Step #8: - [492/647 files][ 33.2 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Memory.c [Content-Type=text/x-csrc]... Step #8: - [492/647 files][ 33.2 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyNV_fp.h [Content-Type=text/x-chdr]... Step #8: - [492/647 files][ 33.2 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_spt_fp.h [Content-Type=text/x-chdr]... Step #8: - [492/647 files][ 33.2 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EACommands.c [Content-Type=text/x-csrc]... Step #8: - [492/647 files][ 33.2 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ContextLoad_fp.h [Content-Type=text/x-chdr]... Step #8: - [493/647 files][ 33.2 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ClockCommands.c [Content-Type=text/x-csrc]... Step #8: - [493/647 files][ 33.2 MiB/ 34.3 MiB] 96% Done - [494/647 files][ 33.2 MiB/ 34.3 MiB] 96% Done - [495/647 files][ 33.2 MiB/ 34.3 MiB] 96% Done - [496/647 files][ 33.2 MiB/ 34.3 MiB] 96% Done - [497/647 files][ 33.2 MiB/ 34.3 MiB] 96% Done - [498/647 files][ 33.2 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Policy_spt.c [Content-Type=text/x-csrc]... Step #8: - [499/647 files][ 33.2 MiB/ 34.3 MiB] 96% Done - [500/647 files][ 33.2 MiB/ 34.3 MiB] 96% Done - [501/647 files][ 33.2 MiB/ 34.3 MiB] 96% Done - [501/647 files][ 33.2 MiB/ 34.3 MiB] 96% Done - [502/647 files][ 33.2 MiB/ 34.3 MiB] 96% Done - [503/647 files][ 33.2 MiB/ 34.3 MiB] 96% Done - [503/647 files][ 33.2 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Hierarchy_fp.h [Content-Type=text/x-chdr]... Step #8: - [503/647 files][ 33.2 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandDispatcher.c [Content-Type=text/x-csrc]... Step #8: - [503/647 files][ 33.2 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Global.h [Content-Type=text/x-chdr]... Step #8: - [503/647 files][ 33.2 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Vendor_TCG_Test_fp.h [Content-Type=text/x-chdr]... Step #8: - [503/647 files][ 33.3 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Handle.c [Content-Type=text/x-csrc]... Step #8: - [503/647 files][ 33.3 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RsaTestData.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSelfTest.c [Content-Type=text/x-csrc]... Step #8: - [503/647 files][ 33.3 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ChangePPS_fp.h [Content-Type=text/x-chdr]... Step #8: - [503/647 files][ 33.3 MiB/ 34.3 MiB] 96% Done - [503/647 files][ 33.3 MiB/ 34.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ntc2_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Time.c [Content-Type=text/x-csrc]... Step #8: - [503/647 files][ 33.3 MiB/ 34.3 MiB] 97% Done - [503/647 files][ 33.3 MiB/ 34.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/LocalityPlat.c [Content-Type=text/x-csrc]... Step #8: - [503/647 files][ 33.3 MiB/ 34.3 MiB] 97% Done - [504/647 files][ 33.3 MiB/ 34.3 MiB] 97% Done - [505/647 files][ 33.3 MiB/ 34.3 MiB] 97% Done - [506/647 files][ 33.3 MiB/ 34.3 MiB] 97% Done - [507/647 files][ 33.3 MiB/ 34.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Certify_fp.h [Content-Type=text/x-chdr]... Step #8: - [507/647 files][ 33.4 MiB/ 34.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RandomCommands.c [Content-Type=text/x-csrc]... Step #8: - [507/647 files][ 33.4 MiB/ 34.3 MiB] 97% Done - [508/647 files][ 33.4 MiB/ 34.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AlgorithmTests_fp.h [Content-Type=text/x-chdr]... Step #8: - [508/647 files][ 33.4 MiB/ 34.3 MiB] 97% Done - [509/647 files][ 33.4 MiB/ 34.3 MiB] 97% Done - [510/647 files][ 33.4 MiB/ 34.3 MiB] 97% Done - [511/647 files][ 33.4 MiB/ 34.3 MiB] 97% Done - [512/647 files][ 33.4 MiB/ 34.3 MiB] 97% Done - [513/647 files][ 33.4 MiB/ 34.3 MiB] 97% Done - [514/647 files][ 33.4 MiB/ 34.3 MiB] 97% Done - [515/647 files][ 33.4 MiB/ 34.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/DictionaryAttackLockReset_fp.h [Content-Type=text/x-chdr]... Step #8: - [516/647 files][ 33.4 MiB/ 34.3 MiB] 97% Done - [517/647 files][ 33.4 MiB/ 34.3 MiB] 97% Done - [517/647 files][ 33.4 MiB/ 34.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEccKeyExchange.c [Content-Type=text/x-csrc]... Step #8: - [517/647 files][ 33.4 MiB/ 34.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h [Content-Type=text/x-chdr]... Step #8: - [518/647 files][ 33.4 MiB/ 34.3 MiB] 97% Done - [518/647 files][ 33.4 MiB/ 34.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EventSequenceComplete_fp.h [Content-Type=text/x-chdr]... Step #8: - [518/647 files][ 33.4 MiB/ 34.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/StirRandom_fp.h [Content-Type=text/x-chdr]... Step #8: - [518/647 files][ 33.4 MiB/ 34.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SymmetricTest.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h [Content-Type=text/x-chdr]... Step #8: - [518/647 files][ 33.4 MiB/ 34.3 MiB] 97% Done - [518/647 files][ 33.4 MiB/ 34.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnMemory_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/IoBuffers_fp.h [Content-Type=text/x-chdr]... Step #8: - [518/647 files][ 33.4 MiB/ 34.3 MiB] 97% Done - [518/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmBuildSwitches.h [Content-Type=text/x-chdr]... Step #8: - [519/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done - [519/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Response_fp.h [Content-Type=text/x-chdr]... Step #8: - [519/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Unmarshal.c [Content-Type=text/x-csrc]... Step #8: - [519/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Load_fp.h [Content-Type=text/x-chdr]... Step #8: - [519/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done - [520/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done - [521/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ObjectChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: - [521/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done - [522/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done - [523/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CapabilityCommands.c [Content-Type=text/x-csrc]... Step #8: - [524/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done - [524/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done - [525/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done - [526/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done - [527/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PowerPlat.c [Content-Type=text/x-csrc]... Step #8: - [528/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done - [529/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Attest_spt.c [Content-Type=text/x-csrc]... Step #8: - [529/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done - [529/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/DictionaryAttackParameters_fp.h [Content-Type=text/x-chdr]... Step #8: - [530/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Unmarshal_fp.h [Content-Type=text/x-chdr]... Step #8: - [531/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done - [531/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/DuplicationCommands.c [Content-Type=text/x-csrc]... Step #8: - [531/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done - [531/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NVReserved_fp.h [Content-Type=text/x-chdr]... Step #8: - [531/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_Extend_fp.h [Content-Type=text/x-chdr]... Step #8: - [532/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done - [533/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done - [534/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done - [535/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h [Content-Type=text/x-chdr]... Step #8: - [535/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done - [536/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done - [536/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnEccData.c [Content-Type=text/x-csrc]... Step #8: - [536/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEccKeyExchange_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyOR_fp.h [Content-Type=text/x-chdr]... Step #8: - [536/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done - [536/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_Increment_fp.h [Content-Type=text/x-chdr]... Step #8: - [537/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done - [537/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptCmac.c [Content-Type=text/x-csrc]... Step #8: - [537/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done - [538/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done - [539/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptPrime_fp.h [Content-Type=text/x-chdr]... Step #8: - [540/647 files][ 33.5 MiB/ 34.3 MiB] 97% Done - [541/647 files][ 33.6 MiB/ 34.3 MiB] 98% Done - [541/647 files][ 33.6 MiB/ 34.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ExecCommand_fp.h [Content-Type=text/x-chdr]... Step #8: - [541/647 files][ 33.6 MiB/ 34.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ClockSet_fp.h [Content-Type=text/x-chdr]... Step #8: - [541/647 files][ 33.6 MiB/ 34.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NVDynamic.c [Content-Type=text/x-csrc]... Step #8: - [541/647 files][ 33.6 MiB/ 34.3 MiB] 98% Done - [542/647 files][ 33.7 MiB/ 34.3 MiB] 98% Done - [543/647 files][ 33.7 MiB/ 34.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Policy_spt_fp.h [Content-Type=text/x-chdr]... Step #8: - [543/647 files][ 33.7 MiB/ 34.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmTcpProtocol.h [Content-Type=text/x-chdr]... Step #8: - [544/647 files][ 33.7 MiB/ 34.3 MiB] 98% Done - [544/647 files][ 33.7 MiB/ 34.3 MiB] 98% Done - [545/647 files][ 33.7 MiB/ 34.3 MiB] 98% Done - [546/647 files][ 33.7 MiB/ 34.3 MiB] 98% Done - [547/647 files][ 33.7 MiB/ 34.3 MiB] 98% Done - [548/647 files][ 33.7 MiB/ 34.3 MiB] 98% Done - [549/647 files][ 33.7 MiB/ 34.3 MiB] 98% Done - [550/647 files][ 33.8 MiB/ 34.3 MiB] 98% Done - [551/647 files][ 33.8 MiB/ 34.3 MiB] 98% Done - [552/647 files][ 33.8 MiB/ 34.3 MiB] 98% Done - [553/647 files][ 33.8 MiB/ 34.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptRsa_fp.h [Content-Type=text/x-chdr]... Step #8: - [553/647 files][ 33.8 MiB/ 34.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Duplicate_fp.h [Content-Type=text/x-chdr]... Step #8: - [553/647 files][ 33.8 MiB/ 34.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/FlushContext_fp.h [Content-Type=text/x-chdr]... Step #8: - [553/647 files][ 33.8 MiB/ 34.3 MiB] 98% Done - [554/647 files][ 33.8 MiB/ 34.3 MiB] 98% Done - [555/647 files][ 33.8 MiB/ 34.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SetAlgorithmSet_fp.h [Content-Type=text/x-chdr]... Step #8: - [556/647 files][ 33.8 MiB/ 34.3 MiB] 98% Done - [557/647 files][ 33.8 MiB/ 34.3 MiB] 98% Done - [558/647 files][ 33.8 MiB/ 34.3 MiB] 98% Done - [558/647 files][ 33.8 MiB/ 34.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptDataEcc.c [Content-Type=text/x-csrc]... Step #8: - [558/647 files][ 33.8 MiB/ 34.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptPrimeSieve.c [Content-Type=text/x-csrc]... Step #8: - [558/647 files][ 33.8 MiB/ 34.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Memory_fp.h [Content-Type=text/x-chdr]... Step #8: - [558/647 files][ 33.8 MiB/ 34.3 MiB] 98% Done - [559/647 files][ 33.8 MiB/ 34.3 MiB] 98% Done - [560/647 files][ 33.8 MiB/ 34.3 MiB] 98% Done - [561/647 files][ 33.8 MiB/ 34.3 MiB] 98% Done - [562/647 files][ 33.8 MiB/ 34.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PP_Commands_fp.h [Content-Type=text/x-chdr]... Step #8: - [562/647 files][ 33.8 MiB/ 34.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SequenceComplete_fp.h [Content-Type=text/x-chdr]... Step #8: - [563/647 files][ 33.8 MiB/ 34.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SequenceUpdate_fp.h [Content-Type=text/x-chdr]... Step #8: - [563/647 files][ 33.9 MiB/ 34.3 MiB] 98% Done - [564/647 files][ 33.9 MiB/ 34.3 MiB] 98% Done - [564/647 files][ 33.9 MiB/ 34.3 MiB] 98% Done - [565/647 files][ 33.9 MiB/ 34.3 MiB] 98% Done - [566/647 files][ 33.9 MiB/ 34.3 MiB] 98% Done - [567/647 files][ 33.9 MiB/ 34.3 MiB] 98% Done - [568/647 files][ 33.9 MiB/ 34.3 MiB] 98% Done - [569/647 files][ 33.9 MiB/ 34.3 MiB] 98% Done - [570/647 files][ 33.9 MiB/ 34.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Object_fp.h [Content-Type=text/x-chdr]... Step #8: - [570/647 files][ 33.9 MiB/ 34.3 MiB] 98% Done - [571/647 files][ 33.9 MiB/ 34.3 MiB] 98% Done - [572/647 files][ 33.9 MiB/ 34.3 MiB] 98% Done - [573/647 files][ 33.9 MiB/ 34.3 MiB] 98% Done - [574/647 files][ 33.9 MiB/ 34.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptHash.c [Content-Type=text/x-csrc]... Step #8: - [574/647 files][ 33.9 MiB/ 34.3 MiB] 98% Done - [575/647 files][ 33.9 MiB/ 34.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_fp.h [Content-Type=text/x-chdr]... Step #8: - [576/647 files][ 33.9 MiB/ 34.3 MiB] 98% Done - [576/647 files][ 33.9 MiB/ 34.3 MiB] 98% Done - [577/647 files][ 33.9 MiB/ 34.3 MiB] 98% Done - [578/647 files][ 33.9 MiB/ 34.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Locality_fp.h [Content-Type=text/x-chdr]... Step #8: - [579/647 files][ 33.9 MiB/ 34.3 MiB] 98% Done - [579/647 files][ 33.9 MiB/ 34.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EccTestData.h [Content-Type=text/x-chdr]... Step #8: - [579/647 files][ 33.9 MiB/ 34.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmSizeChecks.c [Content-Type=text/x-csrc]... Step #8: - [579/647 files][ 33.9 MiB/ 34.3 MiB] 98% Done - [580/647 files][ 33.9 MiB/ 34.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyPCR_fp.h [Content-Type=text/x-chdr]... Step #8: - [580/647 files][ 34.0 MiB/ 34.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptRsa.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslSym.h [Content-Type=text/x-chdr]... Step #8: - [580/647 files][ 34.0 MiB/ 34.3 MiB] 98% Done - [580/647 files][ 34.0 MiB/ 34.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Ticket_fp.h [Content-Type=text/x-chdr]... Step #8: - [581/647 files][ 34.0 MiB/ 34.3 MiB] 98% Done - [582/647 files][ 34.0 MiB/ 34.3 MiB] 98% Done - [582/647 files][ 34.0 MiB/ 34.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/swap.h [Content-Type=text/x-chdr]... Step #8: - [582/647 files][ 34.0 MiB/ 34.3 MiB] 98% Done - [583/647 files][ 34.0 MiB/ 34.3 MiB] 98% Done - [584/647 files][ 34.0 MiB/ 34.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Session.c [Content-Type=text/x-csrc]... Step #8: - [584/647 files][ 34.0 MiB/ 34.3 MiB] 98% Done - [585/647 files][ 34.0 MiB/ 34.3 MiB] 98% Done - [586/647 files][ 34.0 MiB/ 34.3 MiB] 98% Done - [587/647 files][ 34.0 MiB/ 34.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TcpServer_fp.h [Content-Type=text/x-chdr]... Step #8: - [587/647 files][ 34.0 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptRand.c [Content-Type=text/x-csrc]... Step #8: - [587/647 files][ 34.0 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmFail.c [Content-Type=text/x-csrc]... Step #8: - [587/647 files][ 34.0 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEccMain.c [Content-Type=text/x-csrc]... Step #8: - [588/647 files][ 34.0 MiB/ 34.3 MiB] 99% Done - [589/647 files][ 34.0 MiB/ 34.3 MiB] 99% Done - [590/647 files][ 34.0 MiB/ 34.3 MiB] 99% Done - [590/647 files][ 34.0 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/_TPM_Hash_End_fp.h [Content-Type=text/x-chdr]... Step #8: - [590/647 files][ 34.0 MiB/ 34.3 MiB] 99% Done - [591/647 files][ 34.0 MiB/ 34.3 MiB] 99% Done - [592/647 files][ 34.0 MiB/ 34.3 MiB] 99% Done - [593/647 files][ 34.0 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RsaKeyCache.c [Content-Type=text/x-csrc]... Step #8: - [593/647 files][ 34.0 MiB/ 34.3 MiB] 99% Done - [594/647 files][ 34.0 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptPrimeSieve_fp.h [Content-Type=text/x-chdr]... Step #8: - [594/647 files][ 34.0 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSmac.c [Content-Type=text/x-csrc]... Step #8: - [594/647 files][ 34.0 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ActivateCredential_fp.h [Content-Type=text/x-chdr]... Step #8: - [594/647 files][ 34.1 MiB/ 34.3 MiB] 99% Done - [595/647 files][ 34.1 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PrimeData.c [Content-Type=text/x-csrc]... Step #8: - [595/647 files][ 34.1 MiB/ 34.3 MiB] 99% Done - [596/647 files][ 34.1 MiB/ 34.3 MiB] 99% Done - [597/647 files][ 34.1 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_spt.c [Content-Type=text/x-csrc]... Step #8: - [597/647 files][ 34.1 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyCpHash_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptRand.h [Content-Type=text/x-chdr]... Step #8: - [597/647 files][ 34.1 MiB/ 34.3 MiB] 99% Done - [597/647 files][ 34.1 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Manufacture.c [Content-Type=text/x-csrc]... Step #8: - [597/647 files][ 34.1 MiB/ 34.3 MiB] 99% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Sign_fp.h [Content-Type=text/x-chdr]... Step #8: \ [597/647 files][ 34.1 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Ticket.c [Content-Type=text/x-csrc]... Step #8: \ [597/647 files][ 34.1 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/DA.c [Content-Type=text/x-csrc]... Step #8: \ [597/647 files][ 34.1 MiB/ 34.3 MiB] 99% Done \ [598/647 files][ 34.1 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_Read_fp.h [Content-Type=text/x-chdr]... Step #8: \ [598/647 files][ 34.1 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Unseal_fp.h [Content-Type=text/x-chdr]... Step #8: \ [598/647 files][ 34.1 MiB/ 34.3 MiB] 99% Done \ [599/647 files][ 34.1 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyGetDigest_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SelfTest_fp.h [Content-Type=text/x-chdr]... Step #8: \ [599/647 files][ 34.1 MiB/ 34.3 MiB] 99% Done \ [599/647 files][ 34.1 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SymmetricCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ECDH_ZGen_fp.h [Content-Type=text/x-chdr]... Step #8: \ [599/647 files][ 34.1 MiB/ 34.3 MiB] 99% Done \ [599/647 files][ 34.1 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EncryptDecrypt_spt_fp.h [Content-Type=text/x-chdr]... Step #8: \ [599/647 files][ 34.2 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SigningCommands.c [Content-Type=text/x-csrc]... Step #8: \ [599/647 files][ 34.2 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/applink.c [Content-Type=text/x-csrc]... Step #8: \ [599/647 files][ 34.2 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PRNG_TestVectors.h [Content-Type=text/x-chdr]... Step #8: \ [599/647 files][ 34.2 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Entity_fp.h [Content-Type=text/x-chdr]... Step #8: \ [599/647 files][ 34.2 MiB/ 34.3 MiB] 99% Done \ [600/647 files][ 34.2 MiB/ 34.3 MiB] 99% Done \ [601/647 files][ 34.2 MiB/ 34.3 MiB] 99% Done \ [602/647 files][ 34.2 MiB/ 34.3 MiB] 99% Done \ [603/647 files][ 34.2 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Session_fp.h [Content-Type=text/x-chdr]... Step #8: \ [604/647 files][ 34.2 MiB/ 34.3 MiB] 99% Done \ [604/647 files][ 34.2 MiB/ 34.3 MiB] 99% Done \ [605/647 files][ 34.2 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ECC_Parameters_fp.h [Content-Type=text/x-chdr]... Step #8: \ [605/647 files][ 34.2 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NVDynamic_fp.h [Content-Type=text/x-chdr]... Step #8: \ [605/647 files][ 34.2 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/AttestationCommands.c [Content-Type=text/x-csrc]... Step #8: \ [605/647 files][ 34.2 MiB/ 34.3 MiB] 99% Done \ [606/647 files][ 34.2 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/Attest_spt.c [Content-Type=text/x-csrc]... Step #8: \ [606/647 files][ 34.2 MiB/ 34.3 MiB] 99% Done \ [607/647 files][ 34.2 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [607/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AlgorithmCap.c [Content-Type=text/x-csrc]... Step #8: \ [607/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [608/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [609/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [610/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [611/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [611/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [611/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [612/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [613/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [614/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [615/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [615/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [616/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [617/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [618/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [619/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [620/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [621/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [622/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [623/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [624/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [625/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [626/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [627/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [628/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [629/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [630/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [631/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [632/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [633/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [634/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [635/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [636/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [637/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [638/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [639/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [640/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [641/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [642/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [643/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [644/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [645/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [646/647 files][ 34.3 MiB/ 34.3 MiB] 99% Done \ [647/647 files][ 34.3 MiB/ 34.3 MiB] 100% Done Step #8: Operation completed over 647 objects/34.3 MiB. Finished Step #8 PUSH DONE