starting build "5ab9f2a1-d423-4989-9d51-d6262428e447" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: a977fd1d1d2c: Pulling fs layer Step #0: b7af597d0683: Pulling fs layer Step #0: 13e3034c244d: Pulling fs layer Step #0: dec64d51f794: Pulling fs layer Step #0: e31f3b260b9e: Pulling fs layer Step #0: 367f9bb09834: Pulling fs layer Step #0: 5b25d2c94427: Pulling fs layer Step #0: d2a50f9fb1f3: Pulling fs layer Step #0: 8632b0bd8e7d: Pulling fs layer Step #0: 5368468cae7f: Pulling fs layer Step #0: 3c2efcf61031: Pulling fs layer Step #0: ac5a534aec8b: Pulling fs layer Step #0: b7e426295cd7: Pulling fs layer Step #0: a3f08180fccf: Pulling fs layer Step #0: d948d546ccc6: Pulling fs layer Step #0: 0ad7fe872fbd: Pulling fs layer Step #0: 6a857bbda8a0: Pulling fs layer Step #0: a70462462a24: Pulling fs layer Step #0: 2a0c7f3b0701: Pulling fs layer Step #0: 367f9bb09834: Waiting Step #0: d2a50f9fb1f3: Waiting Step #0: 3c2efcf61031: Waiting Step #0: ac5a534aec8b: Waiting Step #0: b7e426295cd7: Waiting Step #0: e31f3b260b9e: Waiting Step #0: d948d546ccc6: Waiting Step #0: 13e3034c244d: Waiting Step #0: 0ad7fe872fbd: Waiting Step #0: 5368468cae7f: Waiting Step #0: 6a857bbda8a0: Waiting Step #0: 2a0c7f3b0701: Waiting Step #0: a70462462a24: Waiting Step #0: 5b25d2c94427: Waiting Step #0: 8632b0bd8e7d: Waiting Step #0: b7af597d0683: Verifying Checksum Step #0: b7af597d0683: Download complete Step #0: 13e3034c244d: Verifying Checksum Step #0: 13e3034c244d: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: dec64d51f794: Verifying Checksum Step #0: dec64d51f794: Download complete Step #0: e31f3b260b9e: Download complete Step #0: 5b25d2c94427: Verifying Checksum Step #0: 5b25d2c94427: Download complete Step #0: d2a50f9fb1f3: Verifying Checksum Step #0: d2a50f9fb1f3: Download complete Step #0: a977fd1d1d2c: Verifying Checksum Step #0: a977fd1d1d2c: Download complete Step #0: 8632b0bd8e7d: Verifying Checksum Step #0: 8632b0bd8e7d: Download complete Step #0: 5368468cae7f: Verifying Checksum Step #0: 5368468cae7f: Download complete Step #0: 3c2efcf61031: Verifying Checksum Step #0: 3c2efcf61031: Download complete Step #0: 367f9bb09834: Verifying Checksum Step #0: 367f9bb09834: Download complete Step #0: b7e426295cd7: Verifying Checksum Step #0: b7e426295cd7: Download complete Step #0: b549f31133a9: Pull complete Step #0: a3f08180fccf: Verifying Checksum Step #0: a3f08180fccf: Download complete Step #0: d948d546ccc6: Verifying Checksum Step #0: d948d546ccc6: Download complete Step #0: 0ad7fe872fbd: Verifying Checksum Step #0: 0ad7fe872fbd: Download complete Step #0: 6a857bbda8a0: Verifying Checksum Step #0: 6a857bbda8a0: Download complete Step #0: a70462462a24: Download complete Step #0: 2a0c7f3b0701: Verifying Checksum Step #0: 2a0c7f3b0701: Download complete Step #0: ac5a534aec8b: Verifying Checksum Step #0: ac5a534aec8b: Download complete Step #0: a977fd1d1d2c: Pull complete Step #0: b7af597d0683: Pull complete Step #0: 13e3034c244d: Pull complete Step #0: dec64d51f794: Pull complete Step #0: e31f3b260b9e: Pull complete Step #0: 367f9bb09834: Pull complete Step #0: 5b25d2c94427: Pull complete Step #0: d2a50f9fb1f3: Pull complete Step #0: 8632b0bd8e7d: Pull complete Step #0: 5368468cae7f: Pull complete Step #0: 3c2efcf61031: Pull complete Step #0: ac5a534aec8b: Pull complete Step #0: b7e426295cd7: Pull complete Step #0: a3f08180fccf: Pull complete Step #0: d948d546ccc6: Pull complete Step #0: 0ad7fe872fbd: Pull complete Step #0: 6a857bbda8a0: Pull complete Step #0: a70462462a24: Pull complete Step #0: 2a0c7f3b0701: Pull complete Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/ibmswtpm2/textcov_reports/20240907/fuzz_tpm_server.covreport... Step #1: / [0/1 files][ 0.0 B/ 1.2 MiB] 0% Done / [1/1 files][ 1.2 MiB/ 1.2 MiB] 100% Done Step #1: Operation completed over 1 objects/1.2 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1216 Step #2: -rw-r--r-- 1 root root 1243275 Sep 7 10:13 fuzz_tpm_server.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 12.29kB Step #4: Step 1/9 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: a977fd1d1d2c: Already exists Step #4: b7af597d0683: Already exists Step #4: 0ad851ab79a7: Pulling fs layer Step #4: 32d6a845953a: Pulling fs layer Step #4: 13291e1f0083: Pulling fs layer Step #4: 12c3fa064ec9: Pulling fs layer Step #4: 5bf877a30e45: Pulling fs layer Step #4: 12c76ab55805: Pulling fs layer Step #4: bcee33c0f2c5: Pulling fs layer Step #4: 00901539164e: Pulling fs layer Step #4: 652e81a6c3ce: Pulling fs layer Step #4: 2bd7184f3186: Pulling fs layer Step #4: 6ef14a282d78: Pulling fs layer Step #4: f0b30797ba63: Pulling fs layer Step #4: c255474facb8: Pulling fs layer Step #4: 2037056aed43: Pulling fs layer Step #4: 4ea8cc67e5b1: Pulling fs layer Step #4: 1593bc33732e: Pulling fs layer Step #4: fac862d0d976: Pulling fs layer Step #4: 8a5f772dc665: Pulling fs layer Step #4: a682fa05afee: Pulling fs layer Step #4: 50ae31b489cf: Pulling fs layer Step #4: bcfe6fcb5c6a: Pulling fs layer Step #4: 88ea93146e84: Pulling fs layer Step #4: 912a9adfcdcb: Pulling fs layer Step #4: 7ec1d093c1da: Pulling fs layer Step #4: 8c8a3977119b: Pulling fs layer Step #4: 7e3654bd47ef: Pulling fs layer Step #4: 390d9580ed9e: Pulling fs layer Step #4: dcd9de8bf193: Pulling fs layer Step #4: f97e0fb3e819: Pulling fs layer Step #4: 4ea8cc67e5b1: Waiting Step #4: 1593bc33732e: Waiting Step #4: fac862d0d976: Waiting Step #4: 8a5f772dc665: Waiting Step #4: a682fa05afee: Waiting Step #4: 50ae31b489cf: Waiting Step #4: bcfe6fcb5c6a: Waiting Step #4: 88ea93146e84: Waiting Step #4: 912a9adfcdcb: Waiting Step #4: 7ec1d093c1da: Waiting Step #4: f97e0fb3e819: Waiting Step #4: 8c8a3977119b: Waiting Step #4: 7e3654bd47ef: Waiting Step #4: 390d9580ed9e: Waiting Step #4: 652e81a6c3ce: Waiting Step #4: dcd9de8bf193: Waiting Step #4: 2bd7184f3186: Waiting Step #4: 12c76ab55805: Waiting Step #4: 6ef14a282d78: Waiting Step #4: 12c3fa064ec9: Waiting Step #4: 5bf877a30e45: Waiting Step #4: bcee33c0f2c5: Waiting Step #4: 00901539164e: Waiting Step #4: f0b30797ba63: Waiting Step #4: c255474facb8: Waiting Step #4: 2037056aed43: Waiting Step #4: 13291e1f0083: Verifying Checksum Step #4: 13291e1f0083: Download complete Step #4: 32d6a845953a: Verifying Checksum Step #4: 32d6a845953a: Download complete Step #4: 5bf877a30e45: Download complete Step #4: 0ad851ab79a7: Verifying Checksum Step #4: 12c76ab55805: Download complete Step #4: 00901539164e: Verifying Checksum Step #4: 00901539164e: Download complete Step #4: 652e81a6c3ce: Download complete Step #4: 2bd7184f3186: Verifying Checksum Step #4: 2bd7184f3186: Download complete Step #4: 6ef14a282d78: Verifying Checksum Step #4: 6ef14a282d78: Download complete Step #4: f0b30797ba63: Verifying Checksum Step #4: f0b30797ba63: Download complete Step #4: 0ad851ab79a7: Pull complete Step #4: c255474facb8: Verifying Checksum Step #4: c255474facb8: Download complete Step #4: bcee33c0f2c5: Verifying Checksum Step #4: bcee33c0f2c5: Download complete Step #4: 2037056aed43: Verifying Checksum Step #4: 2037056aed43: Download complete Step #4: 32d6a845953a: Pull complete Step #4: 4ea8cc67e5b1: Download complete Step #4: 13291e1f0083: Pull complete Step #4: 1593bc33732e: Verifying Checksum Step #4: 1593bc33732e: Download complete Step #4: fac862d0d976: Verifying Checksum Step #4: fac862d0d976: Download complete Step #4: 8a5f772dc665: Verifying Checksum Step #4: 8a5f772dc665: Download complete Step #4: a682fa05afee: Verifying Checksum Step #4: 50ae31b489cf: Verifying Checksum Step #4: 50ae31b489cf: Download complete Step #4: 12c3fa064ec9: Verifying Checksum Step #4: 12c3fa064ec9: Download complete Step #4: bcfe6fcb5c6a: Verifying Checksum Step #4: bcfe6fcb5c6a: Download complete Step #4: 88ea93146e84: Verifying Checksum Step #4: 88ea93146e84: Download complete Step #4: 912a9adfcdcb: Verifying Checksum Step #4: 912a9adfcdcb: Download complete Step #4: 7ec1d093c1da: Verifying Checksum Step #4: 7ec1d093c1da: Download complete Step #4: 8c8a3977119b: Verifying Checksum Step #4: 8c8a3977119b: Download complete Step #4: 390d9580ed9e: Verifying Checksum Step #4: 390d9580ed9e: Download complete Step #4: 7e3654bd47ef: Verifying Checksum Step #4: 7e3654bd47ef: Download complete Step #4: dcd9de8bf193: Verifying Checksum Step #4: dcd9de8bf193: Download complete Step #4: f97e0fb3e819: Verifying Checksum Step #4: f97e0fb3e819: Download complete Step #4: 12c3fa064ec9: Pull complete Step #4: 5bf877a30e45: Pull complete Step #4: 12c76ab55805: Pull complete Step #4: bcee33c0f2c5: Pull complete Step #4: 00901539164e: Pull complete Step #4: 652e81a6c3ce: Pull complete Step #4: 2bd7184f3186: Pull complete Step #4: 6ef14a282d78: Pull complete Step #4: f0b30797ba63: Pull complete Step #4: c255474facb8: Pull complete Step #4: 2037056aed43: Pull complete Step #4: 4ea8cc67e5b1: Pull complete Step #4: 1593bc33732e: Pull complete Step #4: fac862d0d976: Pull complete Step #4: 8a5f772dc665: Pull complete Step #4: a682fa05afee: Pull complete Step #4: 50ae31b489cf: Pull complete Step #4: bcfe6fcb5c6a: Pull complete Step #4: 88ea93146e84: Pull complete Step #4: 912a9adfcdcb: Pull complete Step #4: 7ec1d093c1da: Pull complete Step #4: 8c8a3977119b: Pull complete Step #4: 7e3654bd47ef: Pull complete Step #4: 390d9580ed9e: Pull complete Step #4: dcd9de8bf193: Pull complete Step #4: f97e0fb3e819: Pull complete Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 0723cd9b4673 Step #4: Step 2/9 : ARG SIM_DL_URL=https://downloads.sourceforge.net/project/ibmswtpm2/ibmtpm1332.tar.gz Step #4: ---> Running in 007668a55ee6 Step #4: Removing intermediate container 007668a55ee6 Step #4: ---> 8ffdc8664522 Step #4: Step 3/9 : RUN apt-get update && apt-get install -y make autoconf automake libtool libssl-dev curl tar g++ Step #4: ---> Running in dde4873cc6ff Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB] Step #4: Fetched 4527 kB in 2s (2433 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: g++ is already the newest version (4:9.3.0-1ubuntu2). Step #4: g++ set to manually installed. Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: curl is already the newest version (7.68.0-1ubuntu2.23). Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.23). Step #4: tar is already the newest version (1.30+dfsg-7ubuntu0.20.04.4). Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 1774 kB of archives. Step #4: After this operation, 12.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 1774 kB in 1s (1505 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container dde4873cc6ff Step #4: ---> 609600810c86 Step #4: Step 4/9 : RUN mkdir ibmswtpm2 && cd ibmswtpm2 && curl -sSL "${SIM_DL_URL}" | tar xvz Step #4: ---> Running in 9ee7d7e31578 Step #4: ./ Step #4: ./src/ Step #4: ./src/CryptSym.h Step #4: ./src/AsymmetricCommands.c Step #4: ./src/TpmBuildSwitches.h Step #4: ./src/NV_spt_fp.h Step #4: ./src/SequenceComplete_fp.h Step #4: ./src/PolicyOR_fp.h Step #4: ./src/PolicyNvWritten_fp.h Step #4: ./src/SessionProcess_fp.h Step #4: ./src/ntc2.c Step #4: ./src/SetPrimaryPolicy_fp.h Step #4: ./src/ReadClock_fp.h Step #4: ./src/PolicyDuplicationSelect_fp.h Step #4: ./src/NV_ReadPublic_fp.h Step #4: ./src/CryptEccKeyExchange.c Step #4: ./src/CommandAudit.c Step #4: ./src/PolicyCounterTimer_fp.h Step #4: ./src/MAC_fp.h Step #4: ./src/BaseTypes.h Step #4: ./src/GetCapability_fp.h Step #4: ./src/CryptCmac.c Step #4: ./src/ChangeEPS_fp.h Step #4: ./src/Rewrap_fp.h Step #4: ./src/AlgorithmTests_fp.h Step #4: ./src/HierarchyControl_fp.h Step #4: ./src/EphemeralCommands.c Step #4: ./src/MAC_Start_fp.h Step #4: ./src/TpmToOsslHash.h Step #4: ./src/BnValues.h Step #4: ./src/Object_spt.c Step #4: ./src/StartupCommands.c Step #4: ./src/_TPM_Hash_Data_fp.h Step #4: ./src/RandomCommands.c Step #4: ./src/HierarchyCommands.c Step #4: ./src/TPMCmdp.c Step #4: ./src/PolicySecret_fp.h Step #4: ./src/DA_fp.h Step #4: ./src/Vendor_TCG_Test_fp.h Step #4: ./src/ActivateCredential_fp.h Step #4: ./src/TPMB.h Step #4: ./src/CryptEccKeyExchange_fp.h Step #4: ./src/ResponseCodeProcessing_fp.h Step #4: ./src/NV_GlobalWriteLock_fp.h Step #4: ./src/Commit_fp.h Step #4: ./src/GetTestResult_fp.h Step #4: ./src/EncryptDecrypt_fp.h Step #4: ./src/NVMem.c Step #4: ./src/Entropy.c Step #4: ./src/ClockCommands.c Step #4: ./src/IntegrityCommands.c Step #4: ./src/SequenceUpdate_fp.h Step #4: ./src/ntc2lib.h Step #4: ./src/CryptRand.h Step #4: ./src/Attest_spt_fp.h Step #4: ./src/Policy_spt.c Step #4: ./src/Time.c Step #4: ./src/Clock.c Step #4: ./src/ntc2_fp.h Step #4: ./src/CryptHash.h Step #4: ./src/_TPM_Init_fp.h Step #4: ./src/HMAC_Start_fp.h Step #4: ./src/Sign_fp.h Step #4: ./src/Startup_fp.h Step #4: ./src/CryptHash_fp.h Step #4: ./src/Manufacture.c Step #4: ./src/EccTestData.h Step #4: ./src/NV_Extend_fp.h Step #4: ./src/ObjectCommands.c Step #4: ./src/PCR_SetAuthValue_fp.h Step #4: ./src/EC_Ephemeral_fp.h Step #4: ./src/Marshal_fp.h Step #4: ./src/IncrementalSelfTest_fp.h Step #4: ./src/Unique.c Step #4: ./src/GpMacros.h Step #4: ./src/Memory_fp.h Step #4: ./src/TpmToOsslSym.h Step #4: ./src/PolicyCommandCode_fp.h Step #4: ./src/EncryptDecrypt_spt.c Step #4: ./src/SymmetricTestData.h Step #4: ./src/TpmTypes.h Step #4: ./src/PCR.c Step #4: ./src/CreatePrimary_fp.h Step #4: ./src/makefile Step #4: ./src/HierarchyChangeAuth_fp.h Step #4: ./src/Global.h Step #4: ./src/TcpServer_fp.h Step #4: ./src/Hierarchy.c Step #4: ./src/PCR_Event_fp.h Step #4: ./src/Power.c Step #4: ./src/CommandDispatchData.h Step #4: ./src/Import_fp.h Step #4: ./src/CryptRand_fp.h Step #4: ./src/makefile11.mak Step #4: ./src/CryptEccMain_fp.h Step #4: ./src/Context_spt_fp.h Step #4: ./src/Power_fp.h Step #4: ./src/RSA_Decrypt_fp.h Step #4: ./src/ExecCommand.c Step #4: ./src/_TPM_Hash_End_fp.h Step #4: ./src/HashTestData.h Step #4: ./src/ContextLoad_fp.h Step #4: ./src/SetCommandCodeAuditStatus_fp.h Step #4: ./src/CryptDes_fp.h Step #4: ./src/TpmToOsslSupport_fp.h Step #4: ./src/Hierarchy_fp.h Step #4: ./src/DuplicationCommands.c Step #4: ./src/Unseal_fp.h Step #4: ./src/Entity_fp.h Step #4: ./src/PolicyNV_fp.h Step #4: ./src/PolicyPassword_fp.h Step #4: ./src/ContextSave_fp.h Step #4: ./src/Session.c Step #4: ./src/TpmFail_fp.h Step #4: ./src/Vendor_TCG_Test.c Step #4: ./src/TcpServerPosix.c Step #4: ./src/EvictControl_fp.h Step #4: ./src/CryptPrime_fp.h Step #4: ./src/ObjectChangeAuth_fp.h Step #4: ./src/ExecCommand_fp.h Step #4: ./src/TpmToOsslDesSupport_fp.h Step #4: ./src/PP_Commands_fp.h Step #4: ./src/CertifyCreation_fp.h Step #4: ./src/ClearControl_fp.h Step #4: ./src/DictionaryCommands.c Step #4: ./src/CryptEccMain.c Step #4: ./src/EncryptDecrypt2_fp.h Step #4: ./src/DictionaryAttackLockReset_fp.h Step #4: ./src/Bits.c Step #4: ./src/ECC_Parameters_fp.h Step #4: ./src/CryptSelfTest.c Step #4: ./src/ntc2lib.c Step #4: ./src/HashCommands.c Step #4: ./src/ReadPublic_fp.h Step #4: ./src/DictionaryAttackParameters_fp.h Step #4: ./src/Hash_fp.h Step #4: ./src/PP.c Step #4: ./src/FlushContext_fp.h Step #4: ./src/ECDH_ZGen_fp.h Step #4: ./src/BnMemory_fp.h Step #4: ./src/Locality_fp.h Step #4: ./src/RunCommand.c Step #4: ./src/CryptHashData.h Step #4: ./src/TpmToOsslMath.c Step #4: ./src/CryptCmac_fp.h Step #4: ./src/Context_spt.c Step #4: ./src/IoBuffers.c Step #4: ./src/Object_fp.h Step #4: ./src/Unmarshal.c Step #4: ./src/PrimeData.c Step #4: ./src/Commands.h Step #4: ./src/PolicyAuthorizeNV_fp.h Step #4: ./src/TpmToOsslDesSupport.c Step #4: ./src/SessionCommands.c Step #4: ./src/BnMath_fp.h Step #4: ./src/GetRandom_fp.h Step #4: ./src/TpmSizeChecks.c Step #4: ./src/Ticket_fp.h Step #4: ./src/NVReserved.c Step #4: ./src/Marshal.c Step #4: ./src/NV.h Step #4: ./src/Handle.c Step #4: ./src/Quote_fp.h Step #4: ./src/CommandCodeAttributes.c Step #4: ./src/CommandDispatcher.c Step #4: ./src/CryptRsa_fp.h Step #4: ./src/CryptPrimeSieve_fp.h Step #4: ./src/CryptEccSignature.c Step #4: ./src/PolicyPCR_fp.h Step #4: ./src/RsaTestData.h Step #4: ./src/Certify_fp.h Step #4: ./src/makefile-common Step #4: ./src/BnConvert.c Step #4: ./src/Bits_fp.h Step #4: ./src/Session_fp.h Step #4: ./src/CapabilityCommands.c Step #4: ./src/TpmError.h Step #4: ./src/PolicyGetDigest_fp.h Step #4: ./src/CryptUtil.c Step #4: ./src/Duplicate_fp.h Step #4: ./src/BnMemory.c Step #4: ./src/Shutdown_fp.h Step #4: ./src/HashSequenceStart_fp.h Step #4: ./src/IoBuffers_fp.h Step #4: ./src/NV_SetBits_fp.h Step #4: ./src/CommandDispatcher_fp.h Step #4: ./src/PolicyAuthorize_fp.h Step #4: ./src/CryptSmac.c Step #4: ./src/AuditCommands.c Step #4: ./src/ClockSet_fp.h Step #4: ./src/BnConvert_fp.h Step #4: ./src/SupportLibraryFunctionPrototypes_fp.h Step #4: ./src/CryptEccSignature_fp.h Step #4: ./src/TpmFail.c Step #4: ./src/NV_spt.c Step #4: ./src/Policy_spt_fp.h Step #4: ./src/NV_Write_fp.h Step #4: ./src/applink.c Step #4: ./src/GetCommandAuditDigest_fp.h Step #4: ./src/NVCommands.c Step #4: ./src/Locality.c Step #4: ./src/Ticket.c Step #4: ./src/PCR_Read_fp.h Step #4: ./src/NV_ReadLock_fp.h Step #4: ./src/CryptTest.h Step #4: ./src/VendorString.h Step #4: ./src/ResponseCodeProcessing.c Step #4: ./src/MakeCredential_fp.h Step #4: ./src/TpmTcpProtocol.h Step #4: ./src/TestingCommands.c Step #4: ./src/GetTime_fp.h Step #4: ./src/PCR_SetAuthPolicy_fp.h Step #4: ./src/HMAC_fp.h Step #4: ./src/SessionProcess.c Step #4: ./src/Object_spt_fp.h Step #4: ./src/ContextCommands.c Step #4: ./src/TpmToOsslMath_fp.h Step #4: ./src/TestParms_fp.h Step #4: ./src/DA.c Step #4: ./src/KdfTestData.h Step #4: ./src/PolicyCpHash_fp.h Step #4: ./src/AttestationCommands.c Step #4: ./src/CryptDes.c Step #4: ./src/PPPlat.c Step #4: ./src/PropertyCap_fp.h Step #4: ./src/SigningCommands.c Step #4: ./src/StirRandom_fp.h Step #4: ./src/Attest_spt.c Step #4: ./src/EventSequenceComplete_fp.h Step #4: ./src/PolicyRestart_fp.h Step #4: ./src/makefile.mak Step #4: ./src/ManagementCommands.c Step #4: ./src/makefile.mac Step #4: ./src/PolicyNameHash_fp.h Step #4: ./src/LibSupport.h Step #4: ./src/CryptPrimeSieve.c Step #4: ./src/CryptSelfTest_fp.h Step #4: ./src/CryptDataEcc.c Step #4: ./src/SetAlgorithmSet_fp.h Step #4: ./src/Memory.c Step #4: ./src/AlgorithmTests.c Step #4: ./src/CommandCodeAttributes_fp.h Step #4: ./src/CryptRsa.h Step #4: ./src/NV_Increment_fp.h Step #4: ./src/Unmarshal_fp.h Step #4: ./src/PRNG_TestVectors.h Step #4: ./src/MathOnByteBuffers.c Step #4: ./src/NV_UndefineSpace_fp.h Step #4: ./src/CryptRsa.c Step #4: ./src/Create_fp.h Step #4: ./src/TpmToOsslSupport.c Step #4: ./src/LocalityPlat.c Step #4: ./src/PolicyLocality_fp.h Step #4: ./src/NV_UndefineSpaceSpecial_fp.h Step #4: ./src/NVDynamic.c Step #4: ./src/PCR_Reset_fp.h Step #4: ./src/Clear_fp.h Step #4: ./src/RsaKeyCache.c Step #4: ./src/SelfTest_fp.h Step #4: ./src/Platform_fp.h Step #4: ./src/CryptEcc.h Step #4: ./src/EncryptDecrypt_spt_fp.h Step #4: ./src/CommandAttributes.h Step #4: ./src/Tpm.h Step #4: ./src/CreateLoaded_fp.h Step #4: ./src/EACommands.c Step #4: ./src/PropertyCap.c Step #4: ./src/CommandAttributeData.h Step #4: ./src/makefile11 Step #4: ./src/TpmSizeChecks_fp.h Step #4: ./src/ZGen_2Phase_fp.h Step #4: ./src/RsaKeyCache_fp.h Step #4: ./src/Response_fp.h Step #4: ./src/NV_ChangeAuth_fp.h Step #4: ./src/InternalRoutines.h Step #4: ./src/SelfTest.h Step #4: ./src/CryptSym.c Step #4: ./src/Manufacture_fp.h Step #4: ./src/Simulator_fp.h Step #4: ./src/PlatformData.h Step #4: ./src/LoadExternal_fp.h Step #4: ./src/PlatformData.c Step #4: ./src/PolicySigned_fp.h Step #4: ./src/PCR_Extend_fp.h Step #4: ./src/NV_DefineSpace_fp.h Step #4: ./src/Object.c Step #4: ./src/TcpServer.c Step #4: ./src/NVReserved_fp.h Step #4: ./src/SymmetricCommands.c Step #4: ./src/Response.c Step #4: ./src/PolicyPhysicalPresence_fp.h Step #4: ./src/Load_fp.h Step #4: ./src/TPMCmds.c Step #4: ./src/Handle_fp.h Step #4: ./src/BnEccData.c Step #4: ./src/Entity.c Step #4: ./src/PCR_Allocate_fp.h Step #4: ./src/Cancel.c Step #4: ./src/CompilerDependencies.h Step #4: ./src/CryptUtil_fp.h Step #4: ./src/StartAuthSession_fp.h Step #4: ./src/CryptPrime.c Step #4: ./src/PowerPlat.c Step #4: ./src/NV_Certify_fp.h Step #4: ./src/CryptHash.c Step #4: ./src/NV_WriteLock_fp.h Step #4: ./src/ChangePPS_fp.h Step #4: ./src/NV_Read_fp.h Step #4: ./src/CryptSym_fp.h Step #4: ./src/SymmetricTest.h Step #4: ./src/CommandAudit_fp.h Step #4: ./src/CryptSmac_fp.h Step #4: ./src/MathOnByteBuffers_fp.h Step #4: ./src/NVDynamic_fp.h Step #4: ./src/ClockRateAdjust_fp.h Step #4: ./src/AlgorithmCap.c Step #4: ./src/VerifySignature_fp.h Step #4: ./src/TpmToOsslMath.h Step #4: ./src/CryptRand.c Step #4: ./src/BnMath.c Step #4: ./src/RSA_Encrypt_fp.h Step #4: ./src/ECDH_KeyGen_fp.h Step #4: ./src/CryptHashData.c Step #4: ./src/_TPM_Hash_Start_fp.h Step #4: ./src/PP_fp.h Step #4: ./src/AlgorithmCap_fp.h Step #4: ./src/PolicyTicket_fp.h Step #4: ./src/Capabilities.h Step #4: ./src/PolicyTemplate_fp.h Step #4: ./src/TcpServerPosix_fp.h Step #4: ./src/Implementation.h Step #4: ./src/Global.c Step #4: ./src/GetSessionAuditDigest_fp.h Step #4: ./src/Time_fp.h Step #4: ./src/PolicyAuthValue_fp.h Step #4: ./src/PCR_fp.h Step #4: ./src/swap.h Step #4: ./tpmvstudio/ Step #4: ./tpmvstudio/tpm_server/ Step #4: ./tpmvstudio/tpm_server/tpm_server.vcxproj Step #4: ./tpmvstudio/tpm_server/tpm_server.sln Step #4: ./tpmvstudio/tpm_server/tpm_server.vcxproj.filters Step #4: ./ibmtpm.doc Step #4: ./LICENSE Step #4: Removing intermediate container 9ee7d7e31578 Step #4: ---> bdc104e7f5c5 Step #4: Step 5/9 : WORKDIR ibmswtpm2/src Step #4: ---> Running in c37ef2c6c4fe Step #4: Removing intermediate container c37ef2c6c4fe Step #4: ---> 79bd0ae9dd9f Step #4: Step 6/9 : COPY build.sh $SRC/ Step #4: ---> b2b1fdb5cb23 Step #4: Step 7/9 : COPY fuzzer.cc ./ Step #4: ---> c5d6cbc447f8 Step #4: Step 8/9 : COPY no_writes.patch $SRC/ Step #4: ---> 13d4dcb7d82c Step #4: Step 9/9 : RUN patch -p1 < $SRC/no_writes.patch Step #4: ---> Running in 45cace4afde4 Step #4: patching file CompilerDependencies.h Step #4: patching file GpMacros.h Step #4: patching file TPMCmds.c Step #4: patching file TcpServerPosix.c Step #4: patching file makefile Step #4: Removing intermediate container 45cace4afde4 Step #4: ---> 29b4b9224a33 Step #4: Successfully built 29b4b9224a33 Step #4: Successfully tagged gcr.io/oss-fuzz/ibmswtpm2:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/ibmswtpm2 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileSDD4fO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileSDD4fO Step #5 - "srcmap": + rm /tmp/fileSDD4fO Step #5 - "srcmap": {} Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmCap.c -o AlgorithmCap.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmTests.c -o AlgorithmTests.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AsymmetricCommands.c -o AsymmetricCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Attest_spt.c -o Attest_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AttestationCommands.c -o AttestationCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AuditCommands.c -o AuditCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Bits.c -o Bits.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnConvert.c -o BnConvert.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnEccData.c -o BnEccData.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnMath.c -o BnMath.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnMemory.c -o BnMemory.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Cancel.c -o Cancel.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CapabilityCommands.c -o CapabilityCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Clock.c -o Clock.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ClockCommands.c -o ClockCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandAudit.c -o CommandAudit.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandCodeAttributes.c -o CommandCodeAttributes.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandDispatcher.c -o CommandDispatcher.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ContextCommands.c -o ContextCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Context_spt.c -o Context_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptDes.c -o CryptDes.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptCmac.c -o CryptCmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccKeyExchange.c -o CryptEccKeyExchange.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccMain.c -o CryptEccMain.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccSignature.c -o CryptEccSignature.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptHash.c -o CryptHash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptHashData.c -o CryptHashData.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrime.c -o CryptPrime.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrimeSieve.c -o CryptPrimeSieve.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptRand.c -o CryptRand.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptRsa.c -o CryptRsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSelfTest.c -o CryptSelfTest.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSmac.c -o CryptSmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSym.c -o CryptSym.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from BnEccData.c:63: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #dIn file included from AuditCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC In file included from || definAlgorithmCap.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": eIn file included from ./Global.h:84de TPM_CC_M: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hAC:129_Sf:5t: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ari nte129 | #if SMAC) Step #6 - "compile-libfuzzer-introspector-x86_64": | _I ^ Step #6 - "compile-libfuzzer-introspector-x86_64": MIn file included from AlgorithmTests.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93PLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 129./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: :49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #def | SMAC_IMPLEexpanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": i 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC n#if SMAC_IMPLEMENe SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_MSEtNaTrEtD) ( Step #6 - "compile-libfuzzer-introspector-x86_64": d e| fi ^n Step #6 - "compile-libfuzzer-introspector-x86_64": edIn file included from Attest_spt.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CIn file included from CBnConvert.c_:M67A: Step #6 - "compile-libfuzzer-introspector-x86_64": CIn file included from ./Tpm.h|:|71 : Step #6 - "compile-libfuzzer-introspector-x86_64": dIn file included from e./Global.hfined TPM_C:||T defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IIn file included from MBits.c:C69_MAC_Start: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.hP:L71E: Step #6 - "compile-libfuzzer-introspector-x86_64": MIn file included from E./Global.hN:T84E: Step #6 - "compile-libfuzzer-introspector-x86_64": D ./CryptHash.h(:d129e:f5i:n ed TPM_CC_MAC || d) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129| | # ^if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: ./CryptHash.hnote: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93ef Step #6 - "compile-libfuzzer-introspector-x86_64": ine:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAd C_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": T./CryptHash.h:PM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 93./CryptHash.h:129::527:: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CapabilityCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:In file included from BnMemory.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:845: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from 129AttestationCommands.c | :#62i: Step #6 - "compile-libfuzzer-introspector-x86_64": fIn file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:SM84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hAC_ | IMIn file included from #dContext_spt.cPLE: Step #6 - "compile-libfuzzer-introspector-x86_64": MENIn file included from T:BnMath.cE:D12964:: Step #6 - "compile-libfuzzer-introspector-x86_64": 5In file included from : ./Tpm.h:warning: 71 Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64":  macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]In file included from | ./Global.h Step #6 - "compile-libfuzzer-introspector-x86_64": :84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h 129 | #if: 129Sexpanded from macro 'SMAC_IMPLEMENTED':M5A:C Step #6 - "compile-libfuzzer-introspector-x86_64": :./CryptHash.h:63129: Step #6 - "compile-libfuzzer-introspector-x86_64": :In file included from 5./Tpm.h:: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #ief Swarning: MACmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]_fIine SMAC ^M_P Step #6 - "compile-libfuzzer-introspector-x86_64": LEIMEM./CryptHash.hNP:TL93EEDME Step #6 - "compile-libfuzzer-introspector-x86_64": N T:| E27D: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": (denote: f./CryptHash.hi:expanded from macro 'SMAC_IMPLEMENTED'93: Step #6 - "compile-libfuzzer-introspector-x86_64": 2771:: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h93: | 84note: #: Step #6 - "compile-libfuzzer-introspector-x86_64": dexpanded from macro 'SMAC_IMPLEMENTED'ef Step #6 - "compile-libfuzzer-introspector-x86_64": i 93n./CryptHash.h93 | e: | # 129#d_dneIeMfdPe Step #6 - "compile-libfuzzer-introspector-x86_64": i fnTSe LPM_CC_MAC || defined TPM_84C: Step #6 - "compile-libfuzzer-introspector-x86_64": C_./CryptHash.hM:E129:ineM 5ASCMA: SMAC_I129MP | #LiEMfM ESNM:TEE5NA:TC E_DI MPLEMENwarning: _IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMEC_IMA(definedT ED Step #6 - "compile-libfuzzer-introspector-x86_64": C _| St ^a Step #6 - "compile-libfuzzer-introspector-x86_64": r./CryptHash.h:93T:P27M:_ CC_note: MAexpanded from macro 'SMAC_IMPLEMENTED'C Step #6 - "compile-libfuzzer-introspector-x86_64": || 93d | e#fdienfine SMAC_ItM)macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if DSMA Step #6 - "compile-libfuzzer-introspector-x86_64": CN _| ITME ^PD Step #6 - "compile-libfuzzer-introspector-x86_64": L E(Mde./CryptHash.hfE:iN93nT:eE27d:D  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | PPLEMENwarning: TED Step #6 - "compile-libfuzzer-introspector-x86_64": | In file included from AsymmetricCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPMIn file included from e_CdC _TMPAMC_ C|C|_ MdAeCfined expanded from macro 'SMAC_IMPLEMENTED' ^T Step #6 - "compile-libfuzzer-introspector-x86_64": P M Step #6 - "compile-libfuzzer-introspector-x86_64": _C(C Step #6 - "compile-libfuzzer-introspector-x86_64": d_ M93A | C#_LdSetEfari tnT)eP M Step #6 - "compile-libfuzzer-introspector-x86_64": S_ MC| ACC_ ^_M Step #6 - "compile-libfuzzer-introspector-x86_64": IAMCP L|./CryptHash.hE|:M 129Ed:Ne5Tf:Ei Dn e(dwarning: d eTfPimacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]Mn_e Step #6 - "compile-libfuzzer-introspector-x86_64": CdC ./CryptHash.h_T:MP93AM:C_49_C:SC t_aMrAtnote: C) expanded from macro 'SMAC_IMPLEMENTED'| Step #6 - "compile-libfuzzer-introspector-x86_64": | Step #6 - "compile-libfuzzer-introspector-x86_64": | d93e ^ | f Step #6 - "compile-libfuzzer-introspector-x86_64": #idneefdi nTeP MS_MCACC_MA__CI_MSPtLaSErtMtaE)rNtT Step #6 - "compile-libfuzzer-introspector-x86_64": )E D| Step #6 - "compile-libfuzzer-introspector-x86_64":  ( ^| d Step #6 - "compile-libfuzzer-introspector-x86_64": e ^f Step #6 - "compile-libfuzzer-introspector-x86_64": ine./CryptHash.hd: 129T:P5./CryptHash.hM::_ 129C:C5_warning: :M AIn file included from CCommandDispatcher.cmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] :warning: |78 Step #6 - "compile-libfuzzer-introspector-x86_64": |: Step #6 - "compile-libfuzzer-introspector-x86_64":  In file included from ./CryptHash.hmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]d./Tpm.h:e:93 Step #6 - "compile-libfuzzer-introspector-x86_64": f:i49n./CryptHash.h:e: d93 :T71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTEIn file included from CryptCmac.c:69: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptHash.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defineIn file included from CommandCodeAttributes.cd: 66T: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from P./Tpm.hM:_71C: Step #6 - "compile-libfuzzer-introspector-x86_64": CIn file included from _./Global.hM:A84C: Step #6 - "compile-libfuzzer-introspector-x86_64": |./CryptHash.h|: 129d:e5f:i nedwarning: TPmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": M _129C | C#_iMfA CS_MSAtCa_rMItME)PNL Step #6 - "compile-libfuzzer-introspector-x86_64": TE ME| EDN ^T( Step #6 - "compile-libfuzzer-introspector-x86_64": Edef./CryptHash.hin:e129d: In file included from 5TCommandAudit.c:P: M66ClockCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:e129:f5i:n emacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]warning:  Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPL E129M | E#Ni./CryptHash.h:93:27: note: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 49: Pnote: Mexpanded from macro 'SMAC_IMPLEMENTED'_C Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from C _93M | CryptDes.cDA#:Cd66_e: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SfIn file included from ti./Tpm.h| an:Dre71t: Step #6 - "compile-libfuzzer-introspector-x86_64": ^ )S_In file included from Step #6 - "compile-libfuzzer-introspector-x86_64": M./Global.h: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84C: Step #6 - "compile-libfuzzer-introspector-x86_64": warning: C./CryptHash.h:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]129_:M Step #6 - "compile-libfuzzer-introspector-x86_64": 5A:C ./CryptHash.h :|93|warning: :49:  demacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]fnote: i Step #6 - "compile-libfuzzer-introspector-x86_64": nexpanded from macro 'SMAC_IMPLEMENTED'e d Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | In file included from CryptPrime.c:63: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (TdeEffDined TPM _SCMCA_CMd_AIexpanded from macro 'SMAC_IMPLEMENTED'C M P|L|E Step #6 - "compile-libfuzzer-introspector-x86_64": MdE eN| fi ^n Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ed TPM./CryptHash.h:9393:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": | #def i93n | eA:C_84I: Step #6 - "compile-libfuzzer-introspector-x86_64": M./CryptHash.hP:L./CryptHash.h93E::M27129E::N 5T:E Dnote:  (expanded from macro 'SMAC_IMPLEMENTED'warning: de Step #6 - "compile-libfuzzer-introspector-x86_64": fmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]i n Step #6 - "compile-libfuzzer-introspector-x86_64": 93e | d# dTePfMi_nCeC _S MM129AA | CC _|I|#M iPdLfeE fMSiEMnIn file included from NContextCommands.cIn file included from AeT:dE62 : Step #6 - "compile-libfuzzer-introspector-x86_64": DTCryptEccMain.cCP In file included from :_M(./Tpm.h64_dC:: Step #6 - "compile-libfuzzer-introspector-x86_64": eC71IM Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  TPM_CC_MAC_St 93# | i#T Step #6 - "compile-libfuzzer-introspector-x86_64": a rTtE)DPM Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": __ C| C| _ ^M Step #6 - "compile-libfuzzer-introspector-x86_64": # ^A Step #6 - "compile-libfuzzer-introspector-x86_64": C_S./CryptHash.ht:a93In file included from r:t27 CryptEccSignature.cd:C:e )S64f: Step #6 - "compile-libfuzzer-introspector-x86_64": iIn file included from In file included from note: ./Tpm.h:n./Tpm.hexpanded from macro 'SMAC_IMPLEMENTED'71e:: Step #6 - "compile-libfuzzer-introspector-x86_64": 71 Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from S: Step #6 - "compile-libfuzzer-introspector-x86_64": ./Global.hM In file included from :A93./Global.h84C | :#84_MACdefine SMAC_d_eIfMiPnLeE MSEMNATCE_DI M(PdLEIfMined TP: Step #6 - "compile-libfuzzer-introspector-x86_64": M_CC_MAPIn file included from C./Global.h :L|84E|: Step #6 - "compile-libfuzzer-introspector-x86_64": M fEd./CryptHash.hNe:fT129iE:| nD5e:d Step #6 - "compile-libfuzzer-introspector-x86_64":  ^  Step #6 - "compile-libfuzzer-introspector-x86_64": |  Step #6 - "compile-libfuzzer-introspector-x86_64": T ^Pwarning: M Step #6 - "compile-libfuzzer-introspector-x86_64": M: Step #6 - "compile-libfuzzer-introspector-x86_64": | A_Cmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]C ^C Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h_ Step #6 - "compile-libfuzzer-introspector-x86_64": :M_93: Step #6 - "compile-libfuzzer-introspector-x86_64": C_./CryptHash.h:S129et:aMf5r:Et warning: N)T Step #6 - "compile-libfuzzer-introspector-x86_64": Emacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] D| Step #6 - "compile-libfuzzer-introspector-x86_64": ( ^d Step #6 - "compile-libfuzzer-introspector-x86_64": eIn file included from CryptRsa.cf :i12969n | : Step #6 - "compile-libfuzzer-introspector-x86_64": e#In file included from di./Tpm.h f:T 71PS: Step #6 - "compile-libfuzzer-introspector-x86_64": MMIn file included from _A./Global.hCC:C_84_I: Step #6 - "compile-libfuzzer-introspector-x86_64": MMAP./CryptHash.hCL: E129|M:|E5 N:dT eEfDiwarning: Step #6 - "compile-libfuzzer-introspector-x86_64": n e| dmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]  ^T Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PM_ C129./CryptHash.hC | _:#93Mi:Af27C: _ SSMtAanote: Cr_texpanded from macro 'SMAC_IMPLEMENTED'I)M Step #6 - "compile-libfuzzer-introspector-x86_64": P Step #6 - "compile-libfuzzer-introspector-x86_64": L E 93 | #| MEd ^e Step #6 - "compile-libfuzzer-introspector-x86_64": NfTiEnDe Step #6 - "compile-libfuzzer-introspector-x86_64": S M| AC ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": IMPLE./CryptHash.hM:E93N:T27E:D (dnote: efexpanded from macro 'SMAC_IMPLEMENTED'in Step #6 - "compile-libfuzzer-introspector-x86_64": ed 93T | P#Md_eCfCi_nMeA CS M|A|C _IdMePfLIn file included from iECryptEccKeyExchange.c./CryptHash.hnM::eE63dN: Step #6 - "compile-libfuzzer-introspector-x86_64": TIn file included from E./Tpm.hDT129: P:71(M5: Step #6 - "compile-libfuzzer-introspector-x86_64": d_:In file included from eC ./Global.hfC:i_84nM: Step #6 - "compile-libfuzzer-introspector-x86_64": eAdC./CryptHash.h _:TS129P:M5_:tC aCr_twarning: ) Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  129 | ./CryptHash.h#:i129f: 5S:M AC_warning: IMPmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]LE Step #6 - "compile-libfuzzer-introspector-x86_64": MEN./CryptHash.hT:E93D:49 Step #6 - "compile-libfuzzer-introspector-x86_64": : |  ^note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h: 9393: | 27#:define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptPrimeSieve.c:64: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defIn file included from iCryptSmac.cn:e69d TPM_C: Step #6 - "compile-libfuzzer-introspector-x86_64": CIn file included from _./Tpm.hM:A71C: Step #6 - "compile-libfuzzer-introspector-x86_64": _In file included from S./Global.ht:a84r: Step #6 - "compile-libfuzzer-introspector-x86_64": t)./CryptHash.h:129: Step #6 - "compile-libfuzzer-introspector-x86_64": 5 :|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": PL EMENSTMEA./CryptHash.hD:C IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CAC_MACC_S_t./CryptHash.hSart)ta Step #6 - "compile-libfuzzer-introspector-x86_64": r t:| 129: ^5 Step #6 - "compile-libfuzzer-introspector-x86_64": : ) Step #6 - "compile-libfuzzer-introspector-x86_64": | warning: :macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]27: Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | ./CryptHash.h#:inewarning: d TPmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]M_ Step #6 - "compile-libfuzzer-introspector-x86_64": CC_MAC M|| d129e | f#iinfe dS MTAPCM__ICMCP_LMEAMCE_NSTtEart) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": D./CryptHash.h:129:A5: warning: 93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptSelfTest.c:73: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptRand.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptSym.c:68: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93_ | #defIine SMAC_IMMPPLLEEMMEENNTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #defin(./CryptHash.h:de./CryptHash.hd:129129::55e::f inewarning: warning: Smacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]Mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]A Step #6 - "compile-libfuzzer-introspector-x86_64": C Step #6 - "compile-libfuzzer-introspector-x86_64": _129./CryptHash.h./CryptHash.h | ::#93i93:f:49 49S::M AC_note: note: IMexpanded from macro 'SMAC_IMPLEMENTED'expanded from macro 'SMAC_IMPLEMENTED'PL Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": EMEN T93 | E93#D | d#e Step #6 - "compile-libfuzzer-introspector-x86_64": df e| f93i ^nC Step #6 - "compile-libfuzzer-introspector-x86_64": e iSnM./CryptHash.hA:C93_ I|M:|Pnote: 27 L:dEe:e S Step #6 - "compile-libfuzzer-introspector-x86_64": MAC _T| I ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: Mexpanded from macro 'SMAC_IMPLEMENTED'PLEED Step #6 - "compile-libfuzzer-introspector-x86_64": M E(N d93eT | f#idnEeeDfd i(TndPeeM f_SiCMnCAe_CdM_ AITCMP PM|L_|EC MCdE_eNMfTAiECnD e|d |T PdMe_fCiCn_eMdA C_Start)TP Step #6 - "compile-libfuzzer-introspector-x86_64": M| _C ^C Step #6 - "compile-libfuzzer-introspector-x86_64": _MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptHashData.c:63: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]fined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": e SMAC_IMP./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93I:49L :  Step #6 - "compile-libfuzzer-introspector-x86_64": note: MPexpanded from macro 'SMAC_IMPLEMENTED'LMEfNTED i(ndeedf iTnPeMd_CC_MA TPC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": M./CryptHash.h:129:5_expanded from macro 'SMAC_IMPLEMENTED'49macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | (#ddeeffEiinnMeed : note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | # d93e | f#idneef iSnMeA CS_MIAMCP_LIEMMEPNLTEEMDE N(TdEeDf i(ndnote: eedfexpanded from macro 'SMAC_IMPLEMENTED' iTnPeMd Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMEC 93 | #define SMAC_IMPLEMENTE Step #6 - "compile-libfuzzer-introspector-x86_64": T./CryptHash.h:S93:M49A:C _IMnote: PLexpanded from macro 'SMAC_IMPLEMENTED'EM Step #6 - "compile-libfuzzer-introspector-x86_64": ENTED 93( | d#edfinede fTiPnMe_ CSCM_AMCA_C || defined TPM_CC_MACC__MSAtCa r|t|) d Step #6 - "compile-libfuzzer-introspector-x86_64": e f| in ^e Step #6 - "compile-libfuzzer-introspector-x86_64": d T./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ENTED_ (defCiCn_eMdA CT P|M|_ CdCe_fMiAned TC |TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": : warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (D dP(eLPfineMd_ CTCP_M_CCI_EMMMPPELME_MCEC_MACM_StarENTED| (de defit)fnPdM_CACC || deNNTMTEADCe E|dD| ( i_dMe Step #6 - "compile-libfuzzer-introspector-x86_64": AnfCei f_dStart)| ie nTf Step #6 - "compile-libfuzzer-introspector-x86_64": ^ePi Step #6 - "compile-libfuzzer-introspector-x86_64": dMn|  _eTCd ^C P Step #6 - "compile-libfuzzer-introspector-x86_64": _TM_MPAMC_ CC|C|_ MdAeCf i|n|e dd eTfPiMn_eCdC _TMPAMC__CSCt_aMrAtC)_S Step #6 - "compile-libfuzzer-introspector-x86_64": t a| rt ^) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: ./CryptHash.h:warning: 129:5macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: Step #6 - "compile-libfuzzer-introspector-x86_64": warning: ./CryptHash.h:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]93: Step #6 - "compile-libfuzzer-introspector-x86_64": 49: ./CryptHash.h:93:note: 49:expanded from macro 'SMAC_IMPLEMENTED'  Step #6 - "compile-libfuzzer-introspector-x86_64": note:  expanded from macro 'SMAC_IMPLEMENTED'93 | Step #6 - "compile-libfuzzer-introspector-x86_64": #d e93f | i#ndee fSiMnAeC _SIMMPALCE_MIEMNPTLEEDM E(NdTeEfDi n(edde fTiPnMe_dC CT_PMMA_CC C|_|M AdCe f|i|n edde fTiPnMe_dC CT_PMMA_CC_CS_tMaArCt_)St Step #6 - "compile-libfuzzer-introspector-x86_64": a r| t) ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": defined TPM_TCCP_MM_ACCC _|M|A Cd_eSftianretd) T Step #6 - "compile-libfuzzer-introspector-x86_64": P M| _C ^C Step #6 - "compile-libfuzzer-introspector-x86_64": _MAC_Starclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptUtil.c -o CryptUtil.o Step #6 - "compile-libfuzzer-introspector-x86_64": t)./CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 129| :5 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": n warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]ed Step #6 - "compile-libfuzzer-introspector-x86_64": TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]C Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || def_iMnAeCd_ STtPaMr_tC)C_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define Step #6 - "compile-libfuzzer-introspector-x86_64": SMAC_IMPLE./CryptHash.hM:E N| TE ^D Step #6 - "compile-libfuzzer-introspector-x86_64": (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": | 93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 932 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _C./CryptHash.hC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start)clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DA.c -o DA.o Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | 2 warnings generated ^ Step #6 - "compile-libfuzzer-introspector-x86_64": . Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CryptSmac.c:70:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 70 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": CryptSmac.c:70:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DictionaryCommands.c -o DictionaryCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DuplicationCommands.c -o DuplicationCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EACommands.c -o EACommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EncryptDecrypt_spt.c -o EncryptDecrypt_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CryptHash.c:453:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 2453 warning | s# generatedi. Step #6 - "compile-libfuzzer-introspector-x86_64": f SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": CryptHash.c:453:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Entity.c -o Entity.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Entropy.c -o Entropy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CryptHash.c:624:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 624 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (declang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EphemeralCommands.c -o EphemeralCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": fined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": CryptHash.c:624:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ExecCommand.c -o ExecCommand.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Global.c -o Global.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Handle.c -o Handle.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO HashCommands.c -o HashCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Hierarchy.c -o Hierarchy.o Step #6 - "compile-libfuzzer-introspector-x86_64": 6 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO HierarchyCommands.c -o HierarchyCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO IoBuffers.c -o IoBuffers.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO IntegrityCommands.c -o IntegrityCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Locality.c -o Locality.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO LocalityPlat.c -o LocalityPlat.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ManagementCommands.c -o ManagementCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Manufacture.c -o Manufacture.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Marshal.c -o Marshal.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO MathOnByteBuffers.c -o MathOnByteBuffers.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Memory.c -o Memory.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVCommands.c -o NVCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVDynamic.c -o NVDynamic.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVMem.c -o NVMem.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVReserved.c -o NVReserved.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NV_spt.c -o NV_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": NVMem.c:225:25: warning: if statement has empty body [-Wempty-body] Step #6 - "compile-libfuzzer-introspector-x86_64": 225 | if(NULL != s_NvFile); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": NVMem.c:225:25: note: put the semicolon on a separate line to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Object.c -o Object.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ObjectCommands.c -o ObjectCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Object_spt.c -o Object_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptUtil.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from DA.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PCR.c -o PCR.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from DictionaryCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from DuplicationCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | In file included from #define SIoBuffers.c:MA67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from C_./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from I./Global.hMPL:EME84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5:NTE warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": D 129 | #if SMAC_IMPLEMENTE D Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": (d93 | ef#deinfine SMedAC_IMPLEMENTED (defined TPM_ In file included from EphemeralCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:T84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: PMwarning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": C 129C_MA | C# i|| def SMACf_i_ned TPM_CC_MAC_CSCt_art) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^M Step #6 - "compile-libfuzzer-introspector-x86_64": AC || ./CryptHash.h:129:5:d efiwarning: nedmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] T Step #6 - "compile-libfuzzer-introspector-x86_64": P./CryptHash.hM:_93C:C49_:M AC_note: Stexpanded from macro 'SMAC_IMPLEMENTED'ar Step #6 - "compile-libfuzzer-introspector-x86_64": t) Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | | #d ^e Step #6 - "compile-libfuzzer-introspector-x86_64": fine SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from EACommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Entity.c:68: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hIn file included from Hierarchy.c:65: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27:: note: 93:49: note: expanded from macro 'SMAC_IMPLEMENTED'expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 9393 | # | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_StIn file included from aExecCommand.cr:t65): Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Step #6 - "compile-libfuzzer-introspector-x86_64": ./Tpm.h :|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": d efine S129MAC | _I#MPiLEfME NTSEDM (AdeCfi_neId MTPPIn file included from ML_EMEEncryptDecrypt_spt.c:63: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from N./Tpm.hT:E71D: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Step #6 - "compile-libfuzzer-introspector-x86_64": ./Global.h :| 84: Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5:./CryptHash.h :93:27: note: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": CC_MAC || expanded from macro 'SMAC_IMPLEMENTED'129def | #if SiMnAeCd_ IMPTPLEMENTEM_CC_MD Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": A./CryptHash.hC:_93S:t27:ar t) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": note: | 93 | #define SM ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": AC_I M93P | L#define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": EMENTED (defined TPM_CC_MAC || dIn file included from HashCommands.cefined TPM_CC:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h./CryptHash.h::129129::55:: warning: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49:129 warning: | #if SMAC_IMPLEmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]ME Step #6 - "compile-libfuzzer-introspector-x86_64": NTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^./CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": :./CryptHash.h:93:27: 93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Global.c:68: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27In file included from : note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Handle.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from IntegrityCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | HierarchyCommands.c#defi:n62e: Step #6 - "compile-libfuzzer-introspector-x86_64": SMAIn file included from C./Tpm.h_:I71M: Step #6 - "compile-libfuzzer-introspector-x86_64": PIn file included from L./Global.hE:M84E: Step #6 - "compile-libfuzzer-introspector-x86_64": NT./CryptHash.hE:D129 :(5d:e finwarning: ed macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]TP Step #6 - "compile-libfuzzer-introspector-x86_64": M_CC_MAC |129| | #dieff iSnMeAdC _TIPMMP_LCECM_EMNATCE_DSt Step #6 - "compile-libfuzzer-introspector-x86_64": a r| t) ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  | ./CryptHash.h ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Locality.c:64: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMACIn file included from ManagementCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h_:I84M: Step #6 - "compile-libfuzzer-introspector-x86_64": PLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^./CryptHash.h:129 Step #6 - "compile-libfuzzer-introspector-x86_64": :5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93::49: 93note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define: 27SMAC_IMPLEMENTED (defi:ned TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #defineIn file included from MathOnByteBuffers.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h S:M71A: Step #6 - "compile-libfuzzer-introspector-x86_64": CIn file included from _IMPLEMENTED (def./Global.h:84ined TPM_CC_MAC || de: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hfi:ned TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 129:./CryptHash.h5::129 :5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:warning: 93:49macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTE Step #6 - "compile-libfuzzer-introspector-x86_64": D 129 | (d#ieff inSMedAC T_IPMMP_CLEC_MEMANTC ED|| Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  d./CryptHash.h:93:27: efinnote: eexpanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | d#d efTinPe MSM_AC_IMPLEMENTED (deCCfi_neMd ATPM_CC_MC_ACSt |ar| t)defi Step #6 - "compile-libfuzzer-introspector-x86_64": ne d | TP ^M_ Step #6 - "compile-libfuzzer-introspector-x86_64": CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Manufacture.c:69: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #defiIn file included from Memory.c:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.hn:e84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] SM Step #6 - "compile-libfuzzer-introspector-x86_64": AC_ 129 | #if SMAC_IMPLEIMPLEMENTED (deMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": | fi ^ne Step #6 - "compile-libfuzzer-introspector-x86_64": d TPM_./CryptHash.hC:C93_:M27A:C ||note: dexpanded from macro 'SMAC_IMPLEMENTED'ef Step #6 - "compile-libfuzzer-introspector-x86_64": i ned 93T | P#Md_eCfCi_nMeA CS_MSAtCa_rItM)PL Step #6 - "compile-libfuzzer-introspector-x86_64": E M| EN ^T Step #6 - "compile-libfuzzer-introspector-x86_64": EDIn file included from ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./CryptHash.hNVCommands.c::9362:: Step #6 - "compile-libfuzzer-introspector-x86_64": 49In file included from :./Tpm.h :71: Step #6 - "compile-libfuzzer-introspector-x86_64": note: In file included from ./Global.hexpanded from macro 'SMAC_IMPLEMENTED':84 Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h 93 | #defin:e SMA129C:_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Marshal.c5: warning: :macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]66 Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from 129 | #if SMA./Global.hC_IM:84PLEMENTE: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:D Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  129 | #if./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMSMAAC_IC_IMPLMPLEMENTED (Edefined TPM_CC_MAMENTEDclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PP.c -o PP.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2C Step #6 - "compile-libfuzzer-introspector-x86_64": warning s|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27:  note: ||expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SM generated AC_IIn file included from MNVDynamic.c:65: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": defined TPM_CC_MAC_Start). Step #6 - "compile-libfuzzer-introspector-x86_64": PLEMENTED ((dedfeifniende dT PTMP_MCC Step #6 - "compile-libfuzzer-introspector-x86_64": _ |  ^M Step #6 - "compile-libfuzzer-introspector-x86_64": AC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5./CryptHash.h:129:5: _warning: :macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64":  93 | #define SMAC_IMPLEMENTCECD_ M(dwarning: efined TPM_CC_Mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]AC || Step #6 - "compile-libfuzzer-introspector-x86_64": def./CryptHash.hi:n93e:d49 :T PM_note: CCexpanded from macro 'SMAC_IMPLEMENTED'_M Step #6 - "compile-libfuzzer-introspector-x86_64": AC_Sta r93t | )#d Step #6 - "compile-libfuzzer-introspector-x86_64": e f| in ^e Step #6 - "compile-libfuzzer-introspector-x86_64": SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": | A ^ Step #6 - "compile-libfuzzer-introspector-x86_64": C || defined T./CryptHash.hP:M93_:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": CC _93M | A#defineC _SMAC_IMPLEMENTED S(tdaerftined TPM_CC_) Step #6 - "compile-libfuzzer-introspector-x86_64": | M ^ Step #6 - "compile-libfuzzer-introspector-x86_64": AC./CryptHash.h:2129 warning:s5 :| |warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: defnote: inexpanded from macro 'SMAC_IMPLEMENTED'ed Step #6 - "compile-libfuzzer-introspector-x86_64": TPM _93C | C#_dMeAfCi_nSet aSrMtA)C_ Step #6 - "compile-libfuzzer-introspector-x86_64": I M| PLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_S ^t Step #6 - "compile-libfuzzer-introspector-x86_64": art) Step #6 - "compile-libfuzzer-introspector-x86_64": generated| . Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PPPlat.c -o PPPlat.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PlatformData.c -o PlatformData.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Policy_spt.c -o Policy_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Power.c -o Power.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from NVReserved.c:65: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PowerPlat.c -o PowerPlat.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PrimeData.c -o PrimeData.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PropertyCap.c -o PropertyCap.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RandomCommands.c -o RandomCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": HashCommands.c:298:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 298 | #if !SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (2 warningdefinesd generated . Step #6 - "compile-libfuzzer-introspector-x86_64": TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": HashCommands.c:298:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (deficlang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Response.c -o Response.o Step #6 - "compile-libfuzzer-introspector-x86_64": ned TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ResponseCodeProcessing.c -o ResponseCodeProcessing.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RsaKeyCache.c -o RsaKeyCache.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RunCommand.c -o RunCommand.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Session.c -o Session.o Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SessionCommands.c -o SessionCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SessionProcess.c -o SessionProcess.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SigningCommands.c -o SigningCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ObjectCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO StartupCommands.c -o StartupCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SymmetricCommands.c -o SymmetricCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmdp.c -o TPMCmdp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmds.c -o TPMCmds.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TestingCommands.c -o TestingCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from NV_spt.c:64: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Object.c93: | 67#: Step #6 - "compile-libfuzzer-introspector-x86_64": dIn file included from e./Tpm.hf:i71n: Step #6 - "compile-libfuzzer-introspector-x86_64": eIn file included from ./Global.hS:M84A: Step #6 - "compile-libfuzzer-introspector-x86_64": C_./CryptHash.hI:M129P:L5E:M ENTwarning: ED macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined](d Step #6 - "compile-libfuzzer-introspector-x86_64": efined TP M129_ | C#Ci_fM ASCM A|C|_ IdMePfLiEnMeEdN TTEPDM_ Step #6 - "compile-libfuzzer-introspector-x86_64": C C_MAC| _S ^t Step #6 - "compile-libfuzzer-introspector-x86_64": art)./CryptHash.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 93 :| 27: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Ticket.c -o Ticket.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Object_spt.c:64: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Time.c -o Time.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Marshal.c:1388:12: warning: explicitly assigning value of variable of type 'TPMS_ENC_SCHEME_RSAES *' (aka 'unsigned char *') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1388 | source = source; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Marshal.c:1389:12: warning: explicitly assigning value of variable of type 'BYTE **' (aka 'unsigned char **') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1389 | buffer = buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Marshal.c:1390:10: warning: explicitly assigning value of variable of type 'INT32 *' (aka 'int *') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1390 | size = size; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ ~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from PCR.c:73: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmFail.c -o TpmFail.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmSizeChecks.c -o TpmSizeChecks.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslDesSupport.c -o TpmToOsslDesSupport.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslMath.c -o TpmToOsslMath.o Step #6 - "compile-libfuzzer-introspector-x86_64": TPMCmds.c:116:1: warning: no previous prototype for function 'tpm_server_main' [-Wmissing-prototypes] Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | tpm_server_main Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": TPMCmds.c:112:1: note: declare 'static' if the function is not intended to be used outside of this translation unit Step #6 - "compile-libfuzzer-introspector-x86_64": 112 | int Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | static Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslSupport.c -o TpmToOsslSupport.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Unique.c -o Unique.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Unmarshal.c -o Unmarshal.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Vendor_TCG_Test.c -o Vendor_TCG_Test.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Object.c:539:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 539 | #if !SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ntc2lib.c -o ntc2lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": C_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Object.c:539:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ntc2.c -o ntc2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TcpServerPosix.c -o TcpServerPosix.o Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from PP.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Policy_spt.c:63: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO -fsanitize=fuzzer fuzzer.cc -o fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Power.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from PropertyCap.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMEN2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": TED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from RandomCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from PrimeData.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ResponseCodeProcessing.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from SigningCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTEIn file included from DIn file included from RsaKeyCache.c SessionCommands.c:(:65d62: Step #6 - "compile-libfuzzer-introspector-x86_64": e: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from fIn file included from ./Tpm.hi./Tpm.h:n:71e71: Step #6 - "compile-libfuzzer-introspector-x86_64": d: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from In file included from ./Global.hT./Global.h:P:84M84: Step #6 - "compile-libfuzzer-introspector-x86_64": _: Step #6 - "compile-libfuzzer-introspector-x86_64": C./CryptHash.h./CryptHash.hC::_129129M::A55C:: |warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": | warning: de f129macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]i | n# Step #6 - "compile-libfuzzer-introspector-x86_64": eidf 129ST | MP#AMiC_f_C ICSM_MPMALACEC_M_IESMNtPTaLErtED)ME Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": N T| | ED ^ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  | ./CryptHash.h: ^93 Step #6 - "compile-libfuzzer-introspector-x86_64": :27: ./CryptHash.h:93note: :27expanded from macro 'SMAC_IMPLEMENTED': Step #6 - "compile-libfuzzer-introspector-x86_64":  93note: | #expanded from macro 'SMAC_IMPLEMENTED'de Step #6 - "compile-libfuzzer-introspector-x86_64": fi n93e | #SdMeAfCi_nIeM PSLMEAMCE_NITMEPDL E(MdEeNfTiEnDe d( dTePfMi_nCeCd_ MTAPCM _|C|C _dMeAfCi n|e|d dTePfMi_nCeCd_ MTAPCM__SCtCa_rMtA)C_ Step #6 - "compile-libfuzzer-introspector-x86_64": S t| ar ^t Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h :| 129: ^5 Step #6 - "compile-libfuzzer-introspector-x86_64": : ./CryptHash.hwarning: :129:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]5: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hwarning: :93:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]49 Step #6 - "compile-libfuzzer-introspector-x86_64": : ./CryptHash.h:note: 93:expanded from macro 'SMAC_IMPLEMENTED'49: Step #6 - "compile-libfuzzer-introspector-x86_64":  note: 93 | expanded from macro 'SMAC_IMPLEMENTED'#d Step #6 - "compile-libfuzzer-introspector-x86_64": efin e93 | S#MdAeCf_iInMeP LSEMMAECN_TIEMDP L(EdMeEfNiTnEeDd (TdPeMf_iCnCe_dM ATCP M|_|C Cd_eMfAiCn e|d| TdPeMf_iCnCe_dM ATCP_MIn file included from S_SessionProcess.ctC:aC69r_: Step #6 - "compile-libfuzzer-introspector-x86_64": tMIn file included from )./Tpm.hA:C Step #6 - "compile-libfuzzer-introspector-x86_64": 71_ : Step #6 - "compile-libfuzzer-introspector-x86_64": S| In file included from t./Global.ha ^:r Step #6 - "compile-libfuzzer-introspector-x86_64": 84t: Step #6 - "compile-libfuzzer-introspector-x86_64": )./CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 129| :5 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Response.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from StartupCommands.c:63: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:729:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 729 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": TcpServerPosix.c:89:15: warning: unused variable 'ServerVersion' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 89 | static UINT32 ServerVersion = 1; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:749:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 749 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from SymmetricCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMUnmarshal.c:AC_IMPLEMEN769TED:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  769 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAUnmarshal.c:793:15: warning: Cexplicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign]_I Step #6 - "compile-libfuzzer-introspector-x86_64": MPL E793M | E N allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": TED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": | 2 ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:876:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 876 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:901:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warning901s | generated . Step #6 - "compile-libfuzzer-introspector-x86_64": allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:948:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 948 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:971:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 971 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:994:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 994 | In file included from TestingCommands.ca:l62l: Step #6 - "compile-libfuzzer-introspector-x86_64": oIn file included from w./Tpm.hN:u71l: Step #6 - "compile-libfuzzer-introspector-x86_64": lIn file included from ./Global.h=: 84a: Step #6 - "compile-libfuzzer-introspector-x86_64": ll./CryptHash.ho:w129N:u5l:l ; Step #6 - "compile-libfuzzer-introspector-x86_64": warning: | macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:1022:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1022 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:1044:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1044 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Ticket.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEM2ENTED (defined TPM_CC_MAC || warnings de generated. Step #6 - "compile-libfuzzer-introspector-x86_64": fined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Unmarshal.cSession.c:64: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": : 129 | #if SMAC_IMPLE1432M:E12N:T ED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hwarning: :93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": explicitly assigning value of variable of type 'TPMS_EMPTY *' (aka 'unsigned char *') to itself [-Wself-assign] 93 | #define SM Step #6 - "compile-libfuzzer-introspector-x86_64": AC_IMPLEMENTED (defined TPM_CC_MAC || define d 1432T | PM_CC_MAC_Start)  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  ./CryptHash.h:129:5:   warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:tar93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMgENeTED (defined TtP M=_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": | ta ^ Step #6 - "compile-libfuzzer-introspector-x86_64": rget; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:1433:12: warning: explicitly assigning value of variable of type 'BYTE **' (aka 'unsigned char **') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1433 | buffer = buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:1434:10: warning: explicitly assigning value of variable of type 'INT32 *' (aka 'int *') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1434 | size = size; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ ~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Time.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer.cc:26:16: warning: no previous prototype for function 'LLVMFuzzerTestOneInput' [-Wmissing-prototypes] Step #6 - "compile-libfuzzer-introspector-x86_64": 26 | extern "C" int LLVMFuzzerTestOneInput(const uint8_t *Data, size_t Size) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer.cc:26:12: note: declare 'static' if the function is not intended to be used outside of this translation unit Step #6 - "compile-libfuzzer-introspector-x86_64": 26 | extern "C" int LLVMFuzzerTestOneInput(const uint8_t *Data, size_t Size) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  static Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TpmFail.c:65: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPL1E warningM generatedE. Step #6 - "compile-libfuzzer-introspector-x86_64": NTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TpmToOsslDesSupport.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TpmToOsslMath.c:72: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: In file included from warning: TpmToOsslSupport.c:67macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Step #6 - "compile-libfuzzer-introspector-x86_64": ./Tpm.h:71./CryptHash.h: Step #6 - "compile-libfuzzer-introspector-x86_64": :In file included from 93./Global.h::4984:: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:note: 129:expanded from macro 'SMAC_IMPLEMENTED'5: Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | warning: #demacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]fine Step #6 - "compile-libfuzzer-introspector-x86_64": SMAC_IM P129L | E#MiEfN TSEMDA C(_IMPLEMENTEDdefined TPM Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _./CryptHash.h:93CC:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #de_Mfine SMAC_IMPLEMENTED (defined ATCP M|_|C Cd_eMfAiC n|| defined TPM_CC_MACed_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": | T ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": PM./CryptHash.h_:C93C:_49M:A C_Snote: taexpanded from macro 'SMAC_IMPLEMENTED'rt Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | | #d ^e Step #6 - "compile-libfuzzer-introspector-x86_64": fine SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Vendor_TCG_Test.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 14 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzzer.o AlgorithmCap.o AlgorithmTests.o AsymmetricCommands.o Attest_spt.o AttestationCommands.o AuditCommands.o Bits.o BnConvert.o BnEccData.o BnMath.o BnMemory.o Cancel.o CapabilityCommands.o Clock.o ClockCommands.o CommandAudit.o CommandCodeAttributes.o CommandDispatcher.o ContextCommands.o Context_spt.o CryptDes.o CryptCmac.o CryptEccKeyExchange.o CryptEccMain.o CryptEccSignature.o CryptHash.o CryptHashData.o CryptPrime.o CryptPrimeSieve.o CryptRand.o CryptRsa.o CryptSelfTest.o CryptSmac.o CryptSym.o CryptUtil.o DA.o DictionaryCommands.o DuplicationCommands.o EACommands.o EncryptDecrypt_spt.o Entity.o Entropy.o EphemeralCommands.o ExecCommand.o Global.o Handle.o HashCommands.o Hierarchy.o HierarchyCommands.o IoBuffers.o IntegrityCommands.o Locality.o LocalityPlat.o ManagementCommands.o Manufacture.o Marshal.o MathOnByteBuffers.o Memory.o NVCommands.o NVDynamic.o NVMem.o NVReserved.o NV_spt.o Object.o ObjectCommands.o Object_spt.o PCR.o PP.o PPPlat.o PlatformData.o Policy_spt.o Power.o PowerPlat.o PrimeData.o PropertyCap.o RandomCommands.o Response.o ResponseCodeProcessing.o RsaKeyCache.o RunCommand.o Session.o SessionCommands.o SessionProcess.o SigningCommands.o StartupCommands.o SymmetricCommands.o TPMCmdp.o TPMCmds.o TestingCommands.o Ticket.o Time.o TpmFail.o TpmSizeChecks.o TpmToOsslDesSupport.o TpmToOsslMath.o TpmToOsslSupport.o Unique.o Unmarshal.o Vendor_TCG_Test.o ntc2lib.o ntc2.o TcpServerPosix.o -ggdb -DTPM_POSIX -DTPM_NUVOTON -lcrypto -lpthread -lrt -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer -o fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Logging next yaml tile to /src/fuzzerLogFile-0-DQIRraKt1c.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_tpm_server /workspace/out/libfuzzer-introspector-x86_64/fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 0 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 598 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (629 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17784 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.7MB/s eta 0:00:01  |▍ | 20kB 2.0MB/s eta 0:00:01  |▌ | 30kB 2.9MB/s eta 0:00:01  |▊ | 40kB 1.2MB/s eta 0:00:02  |█ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█▎ | 71kB 1.7MB/s eta 0:00:02  |█▍ | 81kB 1.9MB/s eta 0:00:01  |█▋ | 92kB 2.0MB/s eta 0:00:01  |█▉ | 102kB 1.6MB/s eta 0:00:02  |██ | 112kB 1.6MB/s eta 0:00:02  |██▏ | 122kB 1.6MB/s eta 0:00:02  |██▍ | 133kB 1.6MB/s eta 0:00:02  |██▌ | 143kB 1.6MB/s eta 0:00:02  |██▊ | 153kB 1.6MB/s eta 0:00:02  |██▉ | 163kB 1.6MB/s eta 0:00:02  |███ | 174kB 1.6MB/s eta 0:00:02  |███▎ | 184kB 1.6MB/s eta 0:00:02  |███▍ | 194kB 1.6MB/s eta 0:00:02  |███▋ | 204kB 1.6MB/s eta 0:00:02  |███▉ | 215kB 1.6MB/s eta 0:00:02  |████ | 225kB 1.6MB/s eta 0:00:02  |████▏ | 235kB 1.6MB/s eta 0:00:02  |████▎ | 245kB 1.6MB/s eta 0:00:02  |████▌ | 256kB 1.6MB/s eta 0:00:01  |████▊ | 266kB 1.6MB/s eta 0:00:01  |████▉ | 276kB 1.6MB/s eta 0:00:01  |█████ | 286kB 1.6MB/s eta 0:00:01  |█████▎ | 296kB 1.6MB/s eta 0:00:01  |█████▍ | 307kB 1.6MB/s eta 0:00:01  |█████▋ | 317kB 1.6MB/s eta 0:00:01  |█████▊ | 327kB 1.6MB/s eta 0:00:01  |██████ | 337kB 1.6MB/s eta 0:00:01  |██████▏ | 348kB 1.6MB/s eta 0:00:01  |██████▎ | 358kB 1.6MB/s eta 0:00:01  |██████▌ | 368kB 1.6MB/s eta 0:00:01  |██████▊ | 378kB 1.6MB/s eta 0:00:01  |██████▉ | 389kB 1.6MB/s eta 0:00:01  |███████ | 399kB 1.6MB/s eta 0:00:01  |███████▏ | 409kB 1.6MB/s eta 0:00:01  |███████▍ | 419kB 1.6MB/s eta 0:00:01  |███████▋ | 430kB 1.6MB/s eta 0:00:01  |███████▊ | 440kB 1.6MB/s eta 0:00:01  |████████ | 450kB 1.6MB/s eta 0:00:01  |████████▏ | 460kB 1.6MB/s eta 0:00:01  |████████▎ | 471kB 1.6MB/s eta 0:00:01  |████████▌ | 481kB 1.6MB/s eta 0:00:01  |████████▋ | 491kB 1.6MB/s eta 0:00:01  |████████▉ | 501kB 1.6MB/s eta 0:00:01  |█████████ | 512kB 1.6MB/s eta 0:00:01  |█████████▏ | 522kB 1.6MB/s eta 0:00:01  |█████████▍ | 532kB 1.6MB/s eta 0:00:01  |█████████▋ | 542kB 1.6MB/s eta 0:00:01  |█████████▊ | 552kB 1.6MB/s eta 0:00:01  |██████████ | 563kB 1.6MB/s eta 0:00:01  |██████████ | 573kB 1.6MB/s eta 0:00:01  |██████████▎ | 583kB 1.6MB/s eta 0:00:01  |██████████▌ | 593kB 1.6MB/s eta 0:00:01  |██████████▋ | 604kB 1.6MB/s eta 0:00:01  |██████████▉ | 614kB 1.6MB/s eta 0:00:01  |███████████ | 624kB 1.6MB/s eta 0:00:01  |███████████▏ | 634kB 1.6MB/s eta 0:00:01  |███████████▍ | 645kB 1.6MB/s eta 0:00:01  |███████████▌ | 655kB 1.6MB/s eta 0:00:01  |███████████▊ | 665kB 1.6MB/s eta 0:00:01  |████████████ | 675kB 1.6MB/s eta 0:00:01  |████████████ | 686kB 1.6MB/s eta 0:00:01  |████████████▎ | 696kB 1.6MB/s eta 0:00:01  |████████████▌ | 706kB 1.6MB/s eta 0:00:01  |████████████▋ | 716kB 1.6MB/s eta 0:00:01  |████████████▉ | 727kB 1.6MB/s eta 0:00:01  |█████████████ | 737kB 1.6MB/s eta 0:00:01  |█████████████▏ | 747kB 1.6MB/s eta 0:00:01  |█████████████▍ | 757kB 1.6MB/s eta 0:00:01  |█████████████▌ | 768kB 1.6MB/s eta 0:00:01  |█████████████▊ | 778kB 1.6MB/s eta 0:00:01  |██████████████ | 788kB 1.6MB/s eta 0:00:01  |██████████████ | 798kB 1.6MB/s eta 0:00:01  |██████████████▎ | 808kB 1.6MB/s eta 0:00:01  |██████████████▍ | 819kB 1.6MB/s eta 0:00:01  |██████████████▋ | 829kB 1.6MB/s eta 0:00:01  |██████████████▉ | 839kB 1.6MB/s eta 0:00:01  |███████████████ | 849kB 1.6MB/s eta 0:00:01  |███████████████▏ | 860kB 1.6MB/s eta 0:00:01  |███████████████▍ | 870kB 1.6MB/s eta 0:00:01  |███████████████▌ | 880kB 1.6MB/s eta 0:00:01  |███████████████▊ | 890kB 1.6MB/s eta 0:00:01  |███████████████▉ | 901kB 1.6MB/s eta 0:00:01  |████████████████ | 911kB 1.6MB/s eta 0:00:01  |████████████████▎ | 921kB 1.6MB/s eta 0:00:01  |████████████████▍ | 931kB 1.6MB/s eta 0:00:01  |████████████████▋ | 942kB 1.6MB/s eta 0:00:01  |████████████████▉ | 952kB 1.6MB/s eta 0:00:01  |█████████████████ | 962kB 1.6MB/s eta 0:00:01  |█████████████████▏ | 972kB 1.6MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.6MB/s eta 0:00:01  |█████████████████▌ | 993kB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 22.9MB/s eta 0:00:01  |▌ | 20kB 32.6MB/s eta 0:00:01  |▉ | 30kB 28.1MB/s eta 0:00:01  |█ | 40kB 32.9MB/s eta 0:00:01  |█▎ | 51kB 36.4MB/s eta 0:00:01  |█▋ | 61kB 39.7MB/s eta 0:00:01  |█▉ | 71kB 42.6MB/s eta 0:00:01  |██ | 81kB 42.7MB/s eta 0:00:01  |██▍ | 92kB 45.3MB/s eta 0:00:01  |██▋ | 102kB 47.3MB/s eta 0:00:01  |██▉ | 112kB 47.3MB/s eta 0:00:01  |███▏ | 122kB 47.3MB/s eta 0:00:01  |███▍ | 133kB 47.3MB/s eta 0:00:01  |███▋ | 143kB 47.3MB/s eta 0:00:01  |████ | 153kB 47.3MB/s eta 0:00:01  |████▏ | 163kB 47.3MB/s eta 0:00:01  |████▍ | 174kB 47.3MB/s eta 0:00:01  |████▊ | 184kB 47.3MB/s eta 0:00:01  |█████ | 194kB 47.3MB/s eta 0:00:01  |█████▏ | 204kB 47.3MB/s eta 0:00:01  |█████▌ | 215kB 47.3MB/s eta 0:00:01  |█████▊ | 225kB 47.3MB/s eta 0:00:01  |██████ | 235kB 47.3MB/s eta 0:00:01  |██████▎ | 245kB 47.3MB/s eta 0:00:01  |██████▌ | 256kB 47.3MB/s eta 0:00:01  |██████▊ | 266kB 47.3MB/s eta 0:00:01  |███████ | 276kB 47.3MB/s eta 0:00:01  |███████▎ | 286kB 47.3MB/s eta 0:00:01  |███████▌ | 296kB 47.3MB/s eta 0:00:01  |███████▉ | 307kB 47.3MB/s eta 0:00:01  |████████ | 317kB 47.3MB/s eta 0:00:01  |████████▎ | 327kB 47.3MB/s eta 0:00:01  |████████▋ | 337kB 47.3MB/s eta 0:00:01  |████████▉ | 348kB 47.3MB/s eta 0:00:01  |█████████ | 358kB 47.3MB/s eta 0:00:01  |█████████▍ | 368kB 47.3MB/s eta 0:00:01  |█████████▋ | 378kB 47.3MB/s eta 0:00:01  |█████████▉ | 389kB 47.3MB/s eta 0:00:01  |██████████▏ | 399kB 47.3MB/s eta 0:00:01  |██████████▍ | 409kB 47.3MB/s eta 0:00:01  |██████████▋ | 419kB 47.3MB/s eta 0:00:01  |███████████ | 430kB 47.3MB/s eta 0:00:01  |███████████▏ | 440kB 47.3MB/s eta 0:00:01  |███████████▍ | 450kB 47.3MB/s eta 0:00:01  |███████████▊ | 460kB 47.3MB/s eta 0:00:01  |████████████ | 471kB 47.3MB/s eta 0:00:01  |████████████▏ | 481kB 47.3MB/s eta 0:00:01  |████████████▌ | 491kB 47.3MB/s eta 0:00:01  |████████████▊ | 501kB 47.3MB/s eta 0:00:01  |█████████████ | 512kB 47.3MB/s eta 0:00:01  |█████████████▎ | 522kB 47.3MB/s eta 0:00:01  |█████████████▌ | 532kB 47.3MB/s eta 0:00:01  |█████████████▊ | 542kB 47.3MB/s eta 0:00:01  |██████████████ | 552kB 47.3MB/s eta 0:00:01  |██████████████▎ | 563kB 47.3MB/s eta 0:00:01  |██████████████▌ | 573kB 47.3MB/s eta 0:00:01  |██████████████▉ | 583kB 47.3MB/s eta 0:00:01  |███████████████ | 593kB 47.3MB/s eta 0:00:01  |███████████████▎ | 604kB 47.3MB/s eta 0:00:01  |███████████████▋ | 614kB 47.3MB/s eta 0:00:01  |███████████████▉ | 624kB 47.3MB/s eta 0:00:01  |████████████████ | 634kB 47.3MB/s eta 0:00:01  |████████████████▍ | 645kB 47.3MB/s eta 0:00:01  |████████████████▋ | 655kB 47.3MB/s eta 0:00:01  |████████████████▉ | 665kB 47.3MB/s eta 0:00:01  |█████████████████▏ | 675kB 47.3MB/s eta 0:00:01  |█████████████████▍ | 686kB 47.3MB/s eta 0:00:01  |█████████████████▋ | 696kB 47.3MB/s eta 0:00:01  |██████████████████ | 706kB 47.3MB/s eta 0:00:01  |██████████████████▏ | 716kB 47.3MB/s eta 0:00:01  |██████████████████▍ | 727kB 47.3MB/s eta 0:00:01  |██████████████████▊ | 737kB 47.3MB/s eta 0:00:01  |███████████████████ | 747kB 47.3MB/s eta 0:00:01  |███████████████████▏ | 757kB 47.3MB/s eta 0:00:01  |███████████████████▌ | 768kB 47.3MB/s eta 0:00:01  |███████████████████▊ | 778kB 47.3MB/s eta 0:00:01  |████████████████████ | 788kB 47.3MB/s eta 0:00:01  |████████████████████▎ | 798kB 47.3MB/s eta 0:00:01  |████████████████████▌ | 808kB 47.3MB/s eta 0:00:01  |████████████████████▊ | 819kB 47.3MB/s eta 0:00:01  |█████████████████████ | 829kB 47.3MB/s eta 0:00:01  |█████████████████████▎ | 839kB 47.3MB/s eta 0:00:01  |█████████████████████▌ | 849kB 47.3MB/s eta 0:00:01  |█████████████████████▉ | 860kB 47.3MB/s eta 0:00:01  |██████████████████████ | 870kB 47.3MB/s eta 0:00:01  |██████████████████████▎ | 880kB 47.3MB/s eta 0:00:01  |██████████████████████▋ | 890kB 47.3MB/s eta 0:00:01  |██████████████████████▉ | 901kB 47.3MB/s eta 0:00:01  |███████████████████████ | 911kB 47.3MB/s eta 0:00:01  |███████████████████████▍ | 921kB 47.3MB/s eta 0:00:01  |███████████████████████▋ | 931kB 47.3MB/s eta 0:00:01  |███████████████████████▉ | 942kB 47.3MB/s eta 0:00:01  |████████████████████████▏ | 952kB 47.3MB/s eta 0:00:01  |████████████████████████▍ | 962kB 47.3MB/s eta 0:00:01  |████████████████████████▋ | 972kB 47.3MB/s eta 0:00:01  |█████████████████████████ | 983kB 47.3MB/s eta 0:00:01  |█████████████████████████▏ | 993kB 47.3MB/s eta 0:00:01  |█████████████████████████▍ | 1.0MB 47.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 47.3MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 47.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.0MB 47.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 47.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.1MB 47.3MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 47.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 47.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 47.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 47.3MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 47.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 47.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 47.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 47.3MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 47.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.2MB 47.3MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 47.3MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 47.3MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 47.3MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 47.3MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 47.3MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 47.3MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 47.3MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 47.3MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 47.3MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 47.3MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 47.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 8.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 41.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 55.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 47.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 76.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 68.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 16.3/17.3 MB 80.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 69.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 80.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DQIRraKt1c.data.yaml' and '/src/inspector/fuzzerLogFile-0-DQIRraKt1c.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DQIRraKt1c.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DQIRraKt1c.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:05.889 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:05.889 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_tpm_server is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:05.889 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:05.925 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DQIRraKt1c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:06.044 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_tpm_server', 'fuzzer_log_file': 'fuzzerLogFile-0-DQIRraKt1c'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:06.045 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:06.218 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:06.219 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:06.239 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DQIRraKt1c.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:06.240 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:07.723 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:07.723 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-DQIRraKt1c.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:07.813 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.030 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.030 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.031 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.031 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DQIRraKt1c.data with fuzzerLogFile-0-DQIRraKt1c.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.031 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.031 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.043 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.065 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.066 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.071 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.072 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.072 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.072 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.072 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tpm_server.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tpm_server.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.503 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.505 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.505 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.505 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.508 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.700 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.701 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.701 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.701 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.701 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.709 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.798 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.798 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.805 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports/20240907/linux -- fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.805 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports-by-target/20240907/fuzz_tpm_server/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.805 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.841 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.842 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.844 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.945 INFO analysis - overlay_calltree_with_coverage: [+] found 85 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DQIRraKt1c.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DQIRraKt1c.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DQIRraKt1c.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.955 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.955 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.956 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.956 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.973 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.973 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.994 INFO html_report - create_all_function_table: Assembled a total of 1125 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:08.994 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:09.014 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:09.014 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:09.022 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:09.024 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1694 -- : 1694 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:09.025 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:09.026 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.358 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.678 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tpm_server_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.679 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1386 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.774 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.774 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.921 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.921 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.926 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.926 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.926 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:11.374 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:11.375 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:11.375 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:11.375 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:11.738 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:11.739 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:11.759 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:11.760 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:11.760 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:12.200 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:12.200 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:12.219 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:12.221 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:12.221 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:12.679 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:12.680 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:12.700 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:12.702 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:12.703 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:13.196 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:13.196 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:13.218 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:13.220 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:13.220 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:13.584 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:13.586 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:13.606 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:13.608 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:13.608 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:14.067 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:14.068 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:14.089 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:14.090 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:14.090 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:14.571 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:14.572 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:14.594 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:14.595 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:14.595 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:15.092 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:15.093 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:15.115 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:15.117 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:15.117 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:15.484 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:15.485 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:15.508 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:15.509 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:15.509 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:15.968 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:15.968 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:15.990 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['TPM2_CreateLoaded', 'TPM2_GetCapability', 'TPM2_Import', 'TPMS_CAPABILITY_DATA_Unmarshal', 'tpm_server_main', 'TPM2_Quote', 'TPM2_Startup', 'TPMS_ATTEST_Unmarshal', 'TPM2_PolicySigned', 'TPMS_CAPABILITY_DATA_Marshal'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.020 INFO html_report - create_all_function_table: Assembled a total of 1125 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.037 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.045 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.046 INFO engine_input - analysis_func: Generating input for fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.047 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.048 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TestAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.048 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CryptRandomGenerate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.048 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseSessionBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.048 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CommandDispatcher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.048 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ClearBit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.048 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ExecuteCommand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.048 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CryptHashEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.048 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CryptHashEnd2B Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.048 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CommandAuditIsRequired Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.048 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.048 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.048 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.049 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.049 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.085 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.085 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.086 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.086 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.086 INFO annotated_cfg - analysis_func: Analysing: fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.093 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports/20240907/linux -- fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.098 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:16.141 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:21.815 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:21.953 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:21.953 INFO debug_info - create_friendly_debug_types: Have to create for 20443 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:22.015 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:22.027 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:22.040 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:22.054 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:22.066 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:22.079 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:22.092 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:22.105 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:22.801 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AlgorithmTests.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PCR.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AlgorithmCap.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AsymmetricCommands.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Attest_spt.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AttestationCommands.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AuditCommands.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Bits.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/BnConvert.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/BnMath.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/BnMemory.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Cancel.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CapabilityCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Clock.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ClockCommands.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CommandAudit.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CommandCodeAttributes.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CommandDispatcher.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ContextCommands.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Context_spt.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptCmac.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptEccKeyExchange.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptEccMain.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptEccSignature.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptHash.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptPrime.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptPrimeSieve.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptRand.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptRsa.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptSelfTest.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptSmac.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptSym.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptUtil.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/DA.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/DictionaryCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/DuplicationCommands.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/EACommands.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/EncryptDecrypt_spt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Entity.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Entropy.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/EphemeralCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ExecCommand.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Handle.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/HashCommands.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Hierarchy.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/HierarchyCommands.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/IoBuffers.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/IntegrityCommands.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Locality.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/LocalityPlat.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ManagementCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Manufacture.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Marshal.c ------- 153 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/MathOnByteBuffers.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Memory.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVCommands.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVDynamic.c ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVMem.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVReserved.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NV_spt.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Object.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ObjectCommands.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Object_spt.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PP.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PPPlat.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Policy_spt.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Power.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PowerPlat.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PropertyCap.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/RandomCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Response.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ResponseCodeProcessing.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/RunCommand.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Session.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SessionCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SessionProcess.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SigningCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/StartupCommands.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SymmetricCommands.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TPMCmdp.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TPMCmds.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TestingCommands.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Ticket.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Time.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmFail.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmSizeChecks.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmToOsslMath.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmToOsslSupport.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Unique.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Unmarshal.c ------- 198 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Vendor_TCG_Test.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ntc2lib.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ntc2.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TcpServerPosix.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:35.714 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:35.714 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:35.715 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:35.715 INFO analysis - extract_test_information: /src/ibmswtpm2/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:35.715 INFO analysis - extract_test_information: /src/ibmswtpm2/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:35.715 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:35.716 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.032 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.032 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [0/296 files][ 0.0 B/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/296 files][ 0.0 B/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/296 files][ 0.0 B/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tpm_server.covreport [Content-Type=application/octet-stream]... Step #8: / [0/296 files][ 0.0 B/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/296 files][ 0.0 B/ 32.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/296 files][ 2.0 MiB/ 32.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [0/296 files][ 2.3 MiB/ 32.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/296 files][ 3.2 MiB/ 32.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [0/296 files][ 5.0 MiB/ 32.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DQIRraKt1c.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/296 files][ 6.9 MiB/ 32.3 MiB] 21% Done / [1/296 files][ 11.6 MiB/ 32.3 MiB] 35% Done / [2/296 files][ 11.6 MiB/ 32.3 MiB] 35% Done / [3/296 files][ 12.1 MiB/ 32.3 MiB] 37% Done / [4/296 files][ 12.6 MiB/ 32.3 MiB] 39% Done / [5/296 files][ 15.2 MiB/ 32.3 MiB] 47% Done / [6/296 files][ 16.1 MiB/ 32.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [6/296 files][ 16.1 MiB/ 32.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [6/296 files][ 16.1 MiB/ 32.3 MiB] 49% Done / [7/296 files][ 16.1 MiB/ 32.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DQIRraKt1c.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [7/296 files][ 16.1 MiB/ 32.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [7/296 files][ 16.1 MiB/ 32.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [7/296 files][ 16.1 MiB/ 32.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [7/296 files][ 16.1 MiB/ 32.3 MiB] 49% Done / [8/296 files][ 16.1 MiB/ 32.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DQIRraKt1c.data [Content-Type=application/octet-stream]... Step #8: / [8/296 files][ 16.1 MiB/ 32.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [8/296 files][ 16.1 MiB/ 32.3 MiB] 49% Done / [8/296 files][ 16.1 MiB/ 32.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [8/296 files][ 16.1 MiB/ 32.3 MiB] 49% Done / [9/296 files][ 16.1 MiB/ 32.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DQIRraKt1c.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/296 files][ 16.1 MiB/ 32.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DQIRraKt1c.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [9/296 files][ 16.1 MiB/ 32.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tpm_server_colormap.png [Content-Type=image/png]... Step #8: / [9/296 files][ 16.1 MiB/ 32.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [9/296 files][ 16.1 MiB/ 32.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DQIRraKt1c.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [9/296 files][ 16.1 MiB/ 32.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [9/296 files][ 16.1 MiB/ 32.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [9/296 files][ 16.1 MiB/ 32.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [9/296 files][ 16.1 MiB/ 32.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SessionProcess.c [Content-Type=text/x-csrc]... Step #8: / [9/296 files][ 17.2 MiB/ 32.3 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DA.c [Content-Type=text/x-csrc]... Step #8: / [9/296 files][ 17.9 MiB/ 32.3 MiB] 55% Done / [10/296 files][ 17.9 MiB/ 32.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandAttributes.h [Content-Type=text/x-chdr]... Step #8: / [10/296 files][ 17.9 MiB/ 32.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslHash.h [Content-Type=text/x-chdr]... Step #8: / [10/296 files][ 19.5 MiB/ 32.3 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVDynamic.c [Content-Type=text/x-csrc]... Step #8: / [10/296 files][ 20.0 MiB/ 32.3 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptUtil.c [Content-Type=text/x-csrc]... Step #8: / [10/296 files][ 20.0 MiB/ 32.3 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEcc.h [Content-Type=text/x-chdr]... Step #8: / [10/296 files][ 20.0 MiB/ 32.3 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HashTestData.h [Content-Type=text/x-chdr]... Step #8: / [10/296 files][ 20.0 MiB/ 32.3 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RSA_Decrypt_fp.h [Content-Type=text/x-chdr]... Step #8: / [10/296 files][ 20.0 MiB/ 32.3 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslSym.h [Content-Type=text/x-chdr]... Step #8: / [10/296 files][ 20.1 MiB/ 32.3 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CreateLoaded_fp.h [Content-Type=text/x-chdr]... Step #8: / [10/296 files][ 20.1 MiB/ 32.3 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ObjectCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Create_fp.h [Content-Type=text/x-chdr]... Step #8: / [10/296 files][ 20.1 MiB/ 32.3 MiB] 62% Done / [10/296 files][ 20.1 MiB/ 32.3 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Unmarshal.c [Content-Type=text/x-csrc]... Step #8: / [10/296 files][ 20.1 MiB/ 32.3 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ContextLoad_fp.h [Content-Type=text/x-chdr]... Step #8: / [10/296 files][ 20.1 MiB/ 32.3 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EphemeralCommands.c [Content-Type=text/x-csrc]... Step #8: / [10/296 files][ 20.1 MiB/ 32.3 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslSupport.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RSA_Encrypt_fp.h [Content-Type=text/x-chdr]... Step #8: / [10/296 files][ 20.1 MiB/ 32.3 MiB] 62% Done / [10/296 files][ 20.1 MiB/ 32.3 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SelfTest.h [Content-Type=text/x-chdr]... Step #8: / [10/296 files][ 20.1 MiB/ 32.3 MiB] 62% Done / [11/296 files][ 20.1 MiB/ 32.3 MiB] 62% Done / [12/296 files][ 22.3 MiB/ 32.3 MiB] 69% Done / [13/296 files][ 23.5 MiB/ 32.3 MiB] 72% Done / [14/296 files][ 23.5 MiB/ 32.3 MiB] 72% Done - - [15/296 files][ 23.5 MiB/ 32.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DictionaryAttackLockReset_fp.h [Content-Type=text/x-chdr]... Step #8: - [15/296 files][ 23.5 MiB/ 32.3 MiB] 72% Done - [16/296 files][ 23.5 MiB/ 32.3 MiB] 72% Done - [17/296 files][ 23.5 MiB/ 32.3 MiB] 72% Done - [18/296 files][ 23.5 MiB/ 32.3 MiB] 72% Done - [19/296 files][ 23.6 MiB/ 32.3 MiB] 73% Done - [20/296 files][ 23.6 MiB/ 32.3 MiB] 73% Done - [21/296 files][ 23.6 MiB/ 32.3 MiB] 73% Done - [22/296 files][ 23.7 MiB/ 32.3 MiB] 73% Done - [23/296 files][ 23.7 MiB/ 32.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TPMCmdp.c [Content-Type=text/x-csrc]... Step #8: - [23/296 files][ 23.7 MiB/ 32.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_WriteLock_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Locality.c [Content-Type=text/x-csrc]... Step #8: - [23/296 files][ 23.7 MiB/ 32.3 MiB] 73% Done - [23/296 files][ 23.7 MiB/ 32.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetCapability_fp.h [Content-Type=text/x-chdr]... Step #8: - [23/296 files][ 23.7 MiB/ 32.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyPhysicalPresence_fp.h [Content-Type=text/x-chdr]... Step #8: - [23/296 files][ 23.7 MiB/ 32.3 MiB] 73% Done - [23/296 files][ 23.7 MiB/ 32.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmTcpProtocol.h [Content-Type=text/x-chdr]... Step #8: - [23/296 files][ 23.7 MiB/ 32.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ManagementCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Manufacture.c [Content-Type=text/x-csrc]... Step #8: - [23/296 files][ 23.7 MiB/ 32.3 MiB] 73% Done - [23/296 files][ 23.7 MiB/ 32.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyGetDigest_fp.h [Content-Type=text/x-chdr]... Step #8: - [23/296 files][ 23.7 MiB/ 32.3 MiB] 73% Done - [24/296 files][ 23.7 MiB/ 32.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Rewrap_fp.h [Content-Type=text/x-chdr]... Step #8: - [24/296 files][ 23.7 MiB/ 32.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptDes.c [Content-Type=text/x-csrc]... Step #8: - [24/296 files][ 23.7 MiB/ 32.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyAuthValue_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV.h [Content-Type=text/x-chdr]... Step #8: - [25/296 files][ 23.7 MiB/ 32.3 MiB] 73% Done - [25/296 files][ 23.7 MiB/ 32.3 MiB] 73% Done - [25/296 files][ 23.7 MiB/ 32.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MAC_fp.h [Content-Type=text/x-chdr]... Step #8: - [25/296 files][ 23.7 MiB/ 32.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Read_fp.h [Content-Type=text/x-chdr]... Step #8: - [25/296 files][ 23.7 MiB/ 32.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptCmac.c [Content-Type=text/x-csrc]... Step #8: - [25/296 files][ 23.7 MiB/ 32.3 MiB] 73% Done - [25/296 files][ 23.7 MiB/ 32.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EACommands.c [Content-Type=text/x-csrc]... Step #8: - [25/296 files][ 23.7 MiB/ 32.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CompilerDependencies.h [Content-Type=text/x-chdr]... Step #8: - [25/296 files][ 23.7 MiB/ 32.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccKeyExchange.c [Content-Type=text/x-csrc]... Step #8: - [25/296 files][ 23.7 MiB/ 32.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Sign_fp.h [Content-Type=text/x-chdr]... Step #8: - [25/296 files][ 23.7 MiB/ 32.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyTemplate_fp.h [Content-Type=text/x-chdr]... Step #8: - [26/296 files][ 23.7 MiB/ 32.3 MiB] 73% Done - [26/296 files][ 23.7 MiB/ 32.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Session.c [Content-Type=text/x-csrc]... Step #8: - [26/296 files][ 24.2 MiB/ 32.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClockCommands.c [Content-Type=text/x-csrc]... Step #8: - [26/296 files][ 24.7 MiB/ 32.3 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClearControl_fp.h [Content-Type=text/x-chdr]... Step #8: - [26/296 files][ 25.8 MiB/ 32.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Commit_fp.h [Content-Type=text/x-chdr]... Step #8: - [26/296 files][ 26.3 MiB/ 32.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h [Content-Type=text/x-chdr]... Step #8: - [26/296 files][ 26.8 MiB/ 32.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyRestart_fp.h [Content-Type=text/x-chdr]... Step #8: - [26/296 files][ 27.6 MiB/ 32.3 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Startup_fp.h [Content-Type=text/x-chdr]... Step #8: - [27/296 files][ 27.8 MiB/ 32.3 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Duplicate_fp.h [Content-Type=text/x-chdr]... Step #8: - [27/296 files][ 28.1 MiB/ 32.3 MiB] 87% Done - [27/296 files][ 28.1 MiB/ 32.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SymmetricTestData.h [Content-Type=text/x-chdr]... Step #8: - [27/296 files][ 29.1 MiB/ 32.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/StartupCommands.c [Content-Type=text/x-csrc]... Step #8: - [28/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done - [28/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TcpServerPosix.c [Content-Type=text/x-csrc]... Step #8: - [28/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSmac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyAuthorize_fp.h [Content-Type=text/x-chdr]... Step #8: - [28/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done - [28/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done - [29/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done - [30/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done - [31/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Marshal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [31/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done - [31/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SequenceComplete_fp.h [Content-Type=text/x-chdr]... Step #8: - [31/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmTypes.h [Content-Type=text/x-chdr]... Step #8: - [31/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Extend_fp.h [Content-Type=text/x-chdr]... Step #8: - [32/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done - [32/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Global.c [Content-Type=text/x-csrc]... Step #8: - [33/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done - [33/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ntc2lib.h [Content-Type=text/x-chdr]... Step #8: - [33/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Bits.c [Content-Type=text/x-csrc]... Step #8: - [33/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Vendor_TCG_Test.c [Content-Type=text/x-csrc]... Step #8: - [33/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RsaTestData.h [Content-Type=text/x-chdr]... Step #8: - [33/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Context_spt.c [Content-Type=text/x-csrc]... Step #8: - [33/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslMath.c [Content-Type=text/x-csrc]... Step #8: - [34/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done - [34/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AlgorithmTests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Cancel.c [Content-Type=text/x-csrc]... Step #8: - [34/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Import_fp.h [Content-Type=text/x-chdr]... Step #8: - [34/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done - [34/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done - [35/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ResponseCodeProcessing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/LocalityPlat.c [Content-Type=text/x-csrc]... Step #8: - [35/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done - [35/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnMath.c [Content-Type=text/x-csrc]... Step #8: - [35/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Event_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnValues.h [Content-Type=text/x-chdr]... Step #8: - [35/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done - [35/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EventSequenceComplete_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccSignature.c [Content-Type=text/x-csrc]... Step #8: - [35/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done - [35/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done - [36/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EC_Ephemeral_fp.h [Content-Type=text/x-chdr]... Step #8: - [36/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/StirRandom_fp.h [Content-Type=text/x-chdr]... Step #8: - [36/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DictionaryAttackParameters_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ntc2.c [Content-Type=text/x-csrc]... Step #8: - [36/296 files][ 29.7 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EvictControl_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ChangePPS_fp.h [Content-Type=text/x-chdr]... Step #8: - [36/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done - [36/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmSizeChecks.c [Content-Type=text/x-csrc]... Step #8: - [36/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Read_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SessionCommands.c [Content-Type=text/x-csrc]... Step #8: - [36/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptHash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Implementation.h [Content-Type=text/x-chdr]... Step #8: - [36/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done - [36/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done - [36/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done - [37/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done - [37/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SigningCommands.c [Content-Type=text/x-csrc]... Step #8: - [37/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Load_fp.h [Content-Type=text/x-chdr]... Step #8: - [37/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EncryptDecrypt_spt.c [Content-Type=text/x-csrc]... Step #8: - [37/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Clock.c [Content-Type=text/x-csrc]... Step #8: - [38/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done - [38/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_ReadPublic_fp.h [Content-Type=text/x-chdr]... Step #8: - [38/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandDispatchData.h [Content-Type=text/x-chdr]... Step #8: - [38/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSelfTest.c [Content-Type=text/x-csrc]... Step #8: - [38/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSym.c [Content-Type=text/x-csrc]... Step #8: - [38/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/IncrementalSelfTest_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRand.c [Content-Type=text/x-csrc]... Step #8: - [39/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done - [39/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done - [40/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done - [40/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Response.c [Content-Type=text/x-csrc]... Step #8: - [40/296 files][ 29.8 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_ChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: - [40/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [41/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnEccData.c [Content-Type=text/x-csrc]... Step #8: - [41/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Unique.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AttestationCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DuplicationCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandAudit.c [Content-Type=text/x-csrc]... Step #8: - [41/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AuditCommands.c [Content-Type=text/x-csrc]... Step #8: - [41/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [41/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [41/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [41/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Power.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HashCommands.c [Content-Type=text/x-csrc]... Step #8: - [41/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyPCR_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_SetBits_fp.h [Content-Type=text/x-chdr]... Step #8: - [41/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [41/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [41/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [41/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandCodeAttributes.c [Content-Type=text/x-csrc]... Step #8: - [42/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [42/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PowerPlat.c [Content-Type=text/x-csrc]... Step #8: - [42/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/LoadExternal_fp.h [Content-Type=text/x-chdr]... Step #8: - [42/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [43/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HashSequenceStart_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Time.c [Content-Type=text/x-csrc]... Step #8: - [43/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [43/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [44/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyCounterTimer_fp.h [Content-Type=text/x-chdr]... Step #8: - [44/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRsa.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Handle.c [Content-Type=text/x-csrc]... Step #8: - [44/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [44/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MakeCredential_fp.h [Content-Type=text/x-chdr]... Step #8: - [44/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ActivateCredential_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Object.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SequenceUpdate_fp.h [Content-Type=text/x-chdr]... Step #8: - [44/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RsaKeyCache.c [Content-Type=text/x-csrc]... Step #8: - [44/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [44/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [44/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ZGen_2Phase_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyPassword_fp.h [Content-Type=text/x-chdr]... Step #8: - [44/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [44/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PrimeData.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Entity.c [Content-Type=text/x-csrc]... Step #8: - [44/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [44/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PP_Commands_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ECDH_ZGen_fp.h [Content-Type=text/x-chdr]... Step #8: - [44/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [44/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmFail.c [Content-Type=text/x-csrc]... Step #8: - [44/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyNV_fp.h [Content-Type=text/x-chdr]... Step #8: - [44/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [45/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Memory.c [Content-Type=text/x-csrc]... Step #8: - [46/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyAuthorizeNV_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/IntegrityCommands.c [Content-Type=text/x-csrc]... Step #8: - [46/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [46/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [47/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [47/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslDesSupport.c [Content-Type=text/x-csrc]... Step #8: - [47/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EccTestData.h [Content-Type=text/x-chdr]... Step #8: - [47/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [48/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HierarchyControl_fp.h [Content-Type=text/x-chdr]... Step #8: - [48/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Shutdown_fp.h [Content-Type=text/x-chdr]... Step #8: - [48/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TPMB.h [Content-Type=text/x-chdr]... Step #8: - [48/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ECDH_KeyGen_fp.h [Content-Type=text/x-chdr]... Step #8: - [48/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [49/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicySigned_fp.h [Content-Type=text/x-chdr]... Step #8: - [50/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [50/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [51/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [52/296 files][ 29.9 MiB/ 32.3 MiB] 92% Done - [53/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done - [54/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done - [55/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done - [56/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done - [57/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done - [58/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done - [59/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h [Content-Type=text/x-chdr]... Step #8: - [59/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnConvert.c [Content-Type=text/x-csrc]... Step #8: - [60/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done - [60/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h [Content-Type=text/x-chdr]... Step #8: - [60/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Global.h [Content-Type=text/x-chdr]... Step #8: - [60/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Certify_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Reset_fp.h [Content-Type=text/x-chdr]... Step #8: - [61/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done - [61/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Clear_fp.h [Content-Type=text/x-chdr]... Step #8: - [61/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done - [61/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/FlushContext_fp.h [Content-Type=text/x-chdr]... Step #8: - [61/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BaseTypes.h [Content-Type=text/x-chdr]... Step #8: - [61/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done - [62/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRsa.c [Content-Type=text/x-csrc]... Step #8: - [62/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptHashData.c [Content-Type=text/x-csrc]... Step #8: - [62/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h [Content-Type=text/x-chdr]... Step #8: - [62/296 files][ 30.0 MiB/ 32.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CapabilityCommands.c [Content-Type=text/x-csrc]... Step #8: - [62/296 files][ 30.0 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ContextSave_fp.h [Content-Type=text/x-chdr]... Step #8: - [63/296 files][ 30.0 MiB/ 32.3 MiB] 93% Done - [63/296 files][ 30.0 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccMain.c [Content-Type=text/x-csrc]... Step #8: - [63/296 files][ 30.0 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_UndefineSpace_fp.h [Content-Type=text/x-chdr]... Step #8: - [63/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptPrimeSieve.c [Content-Type=text/x-csrc]... Step #8: - [63/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done - [64/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h [Content-Type=text/x-chdr]... Step #8: - [65/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done - [65/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Hash_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ContextCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Quote_fp.h [Content-Type=text/x-chdr]... Step #8: - [66/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done - [66/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClockSet_fp.h [Content-Type=text/x-chdr]... Step #8: - [66/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done - [66/296 files][ 30.1 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Attest_spt.c [Content-Type=text/x-csrc]... Step #8: - [67/296 files][ 30.2 MiB/ 32.3 MiB] 93% Done - [67/296 files][ 30.2 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslMath.h [Content-Type=text/x-chdr]... Step #8: - [67/296 files][ 30.2 MiB/ 32.3 MiB] 93% Done - [68/296 files][ 30.2 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MAC_Start_fp.h [Content-Type=text/x-chdr]... Step #8: - [68/296 files][ 30.2 MiB/ 32.3 MiB] 93% Done - [68/296 files][ 30.2 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVMem.c [Content-Type=text/x-csrc]... Step #8: - [68/296 files][ 30.3 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetRandom_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnMemory.c [Content-Type=text/x-csrc]... Step #8: - [68/296 files][ 30.3 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PropertyCap.c [Content-Type=text/x-csrc]... Step #8: - [68/296 files][ 30.3 MiB/ 32.3 MiB] 93% Done - [68/296 files][ 30.3 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TestingCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/KdfTestData.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/StartAuthSession_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_spt.c [Content-Type=text/x-csrc]... Step #8: - [68/296 files][ 30.3 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ObjectChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: - [68/296 files][ 30.3 MiB/ 32.3 MiB] 93% Done - [68/296 files][ 30.3 MiB/ 32.3 MiB] 93% Done - [68/296 files][ 30.3 MiB/ 32.3 MiB] 93% Done - [68/296 files][ 30.3 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Extend_fp.h [Content-Type=text/x-chdr]... Step #8: - [68/296 files][ 30.3 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CertifyCreation_fp.h [Content-Type=text/x-chdr]... Step #8: - [68/296 files][ 30.3 MiB/ 32.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyCommandCode_fp.h [Content-Type=text/x-chdr]... Step #8: - [68/296 files][ 30.3 MiB/ 32.3 MiB] 93% Done \ \ [69/296 files][ 30.4 MiB/ 32.3 MiB] 94% Done \ [70/296 files][ 30.4 MiB/ 32.3 MiB] 94% Done \ [71/296 files][ 30.4 MiB/ 32.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TestParms_fp.h [Content-Type=text/x-chdr]... Step #8: \ [72/296 files][ 30.4 MiB/ 32.3 MiB] 94% Done \ [73/296 files][ 30.4 MiB/ 32.3 MiB] 94% Done \ [74/296 files][ 30.4 MiB/ 32.3 MiB] 94% Done \ [75/296 files][ 30.4 MiB/ 32.3 MiB] 94% Done \ [76/296 files][ 30.4 MiB/ 32.3 MiB] 94% Done \ [77/296 files][ 30.4 MiB/ 32.3 MiB] 94% Done \ [78/296 files][ 30.4 MiB/ 32.3 MiB] 94% Done \ [79/296 files][ 30.4 MiB/ 32.3 MiB] 94% Done \ [79/296 files][ 30.4 MiB/ 32.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ReadPublic_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptHash.c [Content-Type=text/x-csrc]... Step #8: \ [79/296 files][ 30.5 MiB/ 32.3 MiB] 94% Done \ [79/296 files][ 30.5 MiB/ 32.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyCpHash_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ntc2lib.c [Content-Type=text/x-csrc]... Step #8: \ [79/296 files][ 30.5 MiB/ 32.3 MiB] 94% Done \ [79/296 files][ 30.5 MiB/ 32.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Hierarchy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PPPlat.c [Content-Type=text/x-csrc]... Step #8: \ [79/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done \ [79/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SymmetricCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyTicket_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClockRateAdjust_fp.h [Content-Type=text/x-chdr]... Step #8: \ [79/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done \ [79/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done \ [79/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done \ [80/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done \ [81/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done \ [82/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done \ [83/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done \ [84/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done \ [85/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Certify_fp.h [Content-Type=text/x-chdr]... Step #8: \ [86/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ReadClock_fp.h [Content-Type=text/x-chdr]... Step #8: \ [87/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Object_spt.c [Content-Type=text/x-csrc]... Step #8: \ [88/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done \ [89/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done \ [90/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done \ [90/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done \ [91/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandAttributeData.h [Content-Type=text/x-chdr]... Step #8: \ [92/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done \ [93/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done \ [94/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done \ [95/296 files][ 30.6 MiB/ 32.3 MiB] 94% Done \ [96/296 files][ 30.7 MiB/ 32.3 MiB] 94% Done \ [97/296 files][ 30.7 MiB/ 32.3 MiB] 94% Done \ [97/296 files][ 30.7 MiB/ 32.3 MiB] 94% Done \ [98/296 files][ 30.7 MiB/ 32.3 MiB] 94% Done \ [98/296 files][ 30.7 MiB/ 32.3 MiB] 94% Done \ [98/296 files][ 30.7 MiB/ 32.3 MiB] 94% Done \ [99/296 files][ 30.7 MiB/ 32.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptTest.h [Content-Type=text/x-chdr]... Step #8: \ [100/296 files][ 30.7 MiB/ 32.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyLocality_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandDispatcher.c [Content-Type=text/x-csrc]... Step #8: \ [101/296 files][ 30.7 MiB/ 32.3 MiB] 95% Done \ [101/296 files][ 30.7 MiB/ 32.3 MiB] 95% Done \ [102/296 files][ 30.7 MiB/ 32.3 MiB] 95% Done \ [102/296 files][ 30.7 MiB/ 32.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_DefineSpace_fp.h [Content-Type=text/x-chdr]... Step #8: \ [102/296 files][ 30.7 MiB/ 32.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/VerifySignature_fp.h [Content-Type=text/x-chdr]... Step #8: \ [103/296 files][ 30.7 MiB/ 32.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EncryptDecrypt2_fp.h [Content-Type=text/x-chdr]... Step #8: \ [103/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done \ [103/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done \ [104/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done \ [104/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done \ [105/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done \ [106/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done \ [107/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done \ [108/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done \ [109/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done \ [110/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done \ [111/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done \ [112/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done \ [113/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done \ [114/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done \ [115/296 files][ 30.8 MiB/ 32.3 MiB] 95% Done \ [116/296 files][ 30.9 MiB/ 32.3 MiB] 95% Done \ [117/296 files][ 30.9 MiB/ 32.3 MiB] 95% Done \ [118/296 files][ 30.9 MiB/ 32.3 MiB] 95% Done \ [119/296 files][ 30.9 MiB/ 32.3 MiB] 95% Done \ [120/296 files][ 30.9 MiB/ 32.3 MiB] 95% Done \ [121/296 files][ 30.9 MiB/ 32.3 MiB] 95% Done \ [122/296 files][ 30.9 MiB/ 32.3 MiB] 95% Done \ [123/296 files][ 30.9 MiB/ 32.3 MiB] 95% Done \ [124/296 files][ 30.9 MiB/ 32.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Vendor_TCG_Test_fp.h [Content-Type=text/x-chdr]... Step #8: \ [125/296 files][ 30.9 MiB/ 32.3 MiB] 95% Done \ [125/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done \ [126/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ECC_Parameters_fp.h [Content-Type=text/x-chdr]... Step #8: \ [127/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done \ [127/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done \ [128/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done \ [129/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done \ [130/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done \ [131/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done \ [132/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_SetAuthValue_fp.h [Content-Type=text/x-chdr]... Step #8: \ [133/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done \ [133/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PP.c [Content-Type=text/x-csrc]... Step #8: \ [134/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done \ [135/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EncryptDecrypt_fp.h [Content-Type=text/x-chdr]... Step #8: \ [135/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done \ [136/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done \ [136/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done \ [137/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done \ [138/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PlatformData.c [Content-Type=text/x-csrc]... Step #8: \ [138/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyNvWritten_fp.h [Content-Type=text/x-chdr]... Step #8: \ [138/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SetAlgorithmSet_fp.h [Content-Type=text/x-chdr]... Step #8: \ [139/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done \ [139/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done \ [140/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Write_fp.h [Content-Type=text/x-chdr]... Step #8: \ [140/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done \ [141/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done \ [142/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SymmetricTest.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AsymmetricCommands.c [Content-Type=text/x-csrc]... Step #8: \ [142/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done \ [142/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done \ [143/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done \ [144/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done \ [145/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done \ [146/296 files][ 31.0 MiB/ 32.3 MiB] 95% Done \ [147/296 files][ 31.0 MiB/ 32.3 MiB] 96% Done \ [148/296 files][ 31.0 MiB/ 32.3 MiB] 96% Done \ [149/296 files][ 31.0 MiB/ 32.3 MiB] 96% Done \ [150/296 files][ 31.1 MiB/ 32.3 MiB] 96% Done \ [151/296 files][ 31.1 MiB/ 32.3 MiB] 96% Done \ [152/296 files][ 31.1 MiB/ 32.3 MiB] 96% Done \ [153/296 files][ 31.1 MiB/ 32.3 MiB] 96% Done \ [154/296 files][ 31.1 MiB/ 32.3 MiB] 96% Done \ [155/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done \ [156/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done \ [157/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done \ [158/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done \ [159/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyOR_fp.h [Content-Type=text/x-chdr]... Step #8: \ [159/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRand.h [Content-Type=text/x-chdr]... Step #8: \ [159/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/IoBuffers.c [Content-Type=text/x-csrc]... Step #8: \ [159/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done \ [160/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Ticket.c [Content-Type=text/x-csrc]... Step #8: \ [161/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done \ [162/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done \ [162/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyNameHash_fp.h [Content-Type=text/x-chdr]... Step #8: \ [163/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done \ [163/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done \ [164/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done \ [165/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PlatformData.h [Content-Type=text/x-chdr]... Step #8: \ [166/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done \ [167/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done \ [167/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done \ [168/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done \ [169/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SelfTest_fp.h [Content-Type=text/x-chdr]... Step #8: \ [169/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Unseal_fp.h [Content-Type=text/x-chdr]... Step #8: \ [169/296 files][ 31.2 MiB/ 32.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ChangeEPS_fp.h [Content-Type=text/x-chdr]... Step #8: \ [170/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done \ [170/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done \ [171/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done \ [172/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicySecret_fp.h [Content-Type=text/x-chdr]... Step #8: \ [173/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RandomCommands.c [Content-Type=text/x-csrc]... Step #8: \ [174/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done \ [174/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done \ [175/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done \ [175/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done \ [176/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done \ [177/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done \ [178/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyDuplicationSelect_fp.h [Content-Type=text/x-chdr]... Step #8: \ [179/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done \ [179/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done \ [180/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done \ [181/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done \ [182/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done \ [183/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done \ [184/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done \ [185/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_GlobalWriteLock_fp.h [Content-Type=text/x-chdr]... Step #8: \ [185/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done \ [186/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done \ [187/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done \ [188/296 files][ 31.3 MiB/ 32.3 MiB] 96% Done \ [189/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TPMCmds.c [Content-Type=text/x-csrc]... Step #8: \ [189/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done \ [190/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HierarchyCommands.c [Content-Type=text/x-csrc]... Step #8: \ [191/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetTime_fp.h [Content-Type=text/x-chdr]... Step #8: \ [191/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done \ [191/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done \ [192/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CreatePrimary_fp.h [Content-Type=text/x-chdr]... Step #8: \ [192/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done \ [193/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DictionaryCommands.c [Content-Type=text/x-csrc]... Step #8: \ [193/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done \ [194/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done \ [195/296 files][ 31.4 MiB/ 32.3 MiB] 97% Done \ [196/296 files][ 31.5 MiB/ 32.3 MiB] 97% Done \ [197/296 files][ 31.5 MiB/ 32.3 MiB] 97% Done \ [198/296 files][ 31.5 MiB/ 32.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_ReadLock_fp.h [Content-Type=text/x-chdr]... Step #8: \ [198/296 files][ 31.5 MiB/ 32.3 MiB] 97% Done \ [199/296 files][ 31.5 MiB/ 32.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AlgorithmCap.c [Content-Type=text/x-csrc]... Step #8: \ [199/296 files][ 31.5 MiB/ 32.3 MiB] 97% Done \ [200/296 files][ 31.5 MiB/ 32.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ExecCommand.c [Content-Type=text/x-csrc]... Step #8: \ [201/296 files][ 31.5 MiB/ 32.3 MiB] 97% Done \ [201/296 files][ 31.5 MiB/ 32.3 MiB] 97% Done \ [202/296 files][ 31.6 MiB/ 32.3 MiB] 97% Done \ [203/296 files][ 31.6 MiB/ 32.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVReserved.c [Content-Type=text/x-csrc]... Step #8: \ [203/296 files][ 31.6 MiB/ 32.3 MiB] 97% Done \ [204/296 files][ 31.6 MiB/ 32.3 MiB] 97% Done \ [205/296 files][ 31.6 MiB/ 32.3 MiB] 97% Done \ [206/296 files][ 31.6 MiB/ 32.3 MiB] 97% Done \ [207/296 files][ 31.6 MiB/ 32.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR.c [Content-Type=text/x-csrc]... Step #8: \ [208/296 files][ 31.6 MiB/ 32.3 MiB] 97% Done \ [208/296 files][ 31.6 MiB/ 32.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptPrime.c [Content-Type=text/x-csrc]... Step #8: \ [208/296 files][ 31.6 MiB/ 32.3 MiB] 97% Done \ [209/296 files][ 31.6 MiB/ 32.3 MiB] 97% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RunCommand.c [Content-Type=text/x-csrc]... Step #8: | [209/296 files][ 31.6 MiB/ 32.3 MiB] 97% Done | [210/296 files][ 31.6 MiB/ 32.3 MiB] 97% Done | [211/296 files][ 31.6 MiB/ 32.3 MiB] 97% Done | [212/296 files][ 31.6 MiB/ 32.3 MiB] 97% Done | [213/296 files][ 31.6 MiB/ 32.3 MiB] 97% Done | [214/296 files][ 31.6 MiB/ 32.3 MiB] 97% Done | [215/296 files][ 31.6 MiB/ 32.3 MiB] 97% Done | [216/296 files][ 31.6 MiB/ 32.3 MiB] 97% Done | [217/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done | [218/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Allocate_fp.h [Content-Type=text/x-chdr]... Step #8: | [219/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done | [219/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done | [220/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done | [221/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Increment_fp.h [Content-Type=text/x-chdr]... Step #8: | [221/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done | [222/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done | [223/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done | [224/296 files][ 31.7 MiB/ 32.3 MiB] 98% Done | [225/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MathOnByteBuffers.c [Content-Type=text/x-csrc]... Step #8: | [225/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done | [226/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done | [227/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done | [228/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Policy_spt.c [Content-Type=text/x-csrc]... Step #8: | [228/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: | [228/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done | [229/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Entropy.c [Content-Type=text/x-csrc]... Step #8: | [229/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done | [230/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetTestResult_fp.h [Content-Type=text/x-chdr]... Step #8: | [230/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: | [230/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/aes.h [Content-Type=text/x-chdr]... Step #8: | [230/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done | [231/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done | [232/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done | [233/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: | [233/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: | [233/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/sha.h [Content-Type=text/x-chdr]... Step #8: | [234/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done | [234/296 files][ 31.8 MiB/ 32.3 MiB] 98% Done | [235/296 files][ 32.0 MiB/ 32.3 MiB] 99% Done | [236/296 files][ 32.0 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [237/296 files][ 32.0 MiB/ 32.3 MiB] 99% Done | [237/296 files][ 32.0 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]... Step #8: | [238/296 files][ 32.0 MiB/ 32.3 MiB] 99% Done | [238/296 files][ 32.0 MiB/ 32.3 MiB] 99% Done | [239/296 files][ 32.0 MiB/ 32.3 MiB] 99% Done | [240/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done | [241/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done | [242/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done | [243/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: | [243/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: | [243/296 files][ 32.1 MiB/ 32.3 MiB] 99% Done | [244/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done | [245/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: | [245/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [246/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done | [246/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: | [246/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: | [246/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done | [247/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done | [248/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: | [248/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done | [249/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [249/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done | [250/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done | [251/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: | [251/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done | [252/296 files][ 32.2 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: | [253/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [254/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [254/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [255/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [256/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [257/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [258/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [259/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [260/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [261/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [262/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: | [263/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [263/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [264/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [265/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [266/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: | [266/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: | [266/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [267/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: | [267/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [268/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: | [268/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [269/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [270/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: | [270/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [270/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [271/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [272/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [273/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: | [273/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [274/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [275/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [276/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [277/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [278/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [279/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [280/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [281/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [282/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [283/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [284/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [285/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [286/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [287/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [288/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [289/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [290/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [291/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [292/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [293/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [294/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [295/296 files][ 32.3 MiB/ 32.3 MiB] 99% Done | [296/296 files][ 32.3 MiB/ 32.3 MiB] 100% Done Step #8: Operation completed over 296 objects/32.3 MiB. Finished Step #8 PUSH DONE