starting build "68bb17fb-0e1b-43a9-b6e5-e6f2618a2570" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 12.29kB Step #1: Step 1/9 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 51df0d6876cd: Pulling fs layer Step #1: 38da3118a46e: Pulling fs layer Step #1: ec67c84a6d76: Pulling fs layer Step #1: 8bb7dd1116ca: Pulling fs layer Step #1: 1fb4fb3d2b01: Pulling fs layer Step #1: a7d3a0578149: Pulling fs layer Step #1: 23e3013e5b98: Pulling fs layer Step #1: 50e1ee57936a: Pulling fs layer Step #1: b46b6cdbb6f2: Pulling fs layer Step #1: c0d18e8fb1fa: Pulling fs layer Step #1: 29a663a40ba4: Pulling fs layer Step #1: d57e2535d3c0: Pulling fs layer Step #1: e530a9eecf2b: Pulling fs layer Step #1: 4f27abcdaf5d: Pulling fs layer Step #1: 81adce140048: Pulling fs layer Step #1: 1eaaa1542342: Pulling fs layer Step #1: 6becd2001539: Pulling fs layer Step #1: 22d4835417b0: Pulling fs layer Step #1: 601a9cbfd137: Pulling fs layer Step #1: 972df7da24e8: Pulling fs layer Step #1: 535ecd0613d1: Pulling fs layer Step #1: 16949380c6e4: Pulling fs layer Step #1: da4104990ff0: Pulling fs layer Step #1: c19b7fe83e8a: Pulling fs layer Step #1: ec67c84a6d76: Waiting Step #1: 3c6277aa8e2b: Pulling fs layer Step #1: bcf869ca811e: Pulling fs layer Step #1: 8bb7dd1116ca: Waiting Step #1: 4a49dc7a9851: Pulling fs layer Step #1: 29a663a40ba4: Waiting Step #1: 1fb4fb3d2b01: Waiting Step #1: de9ad109123c: Pulling fs layer Step #1: d57e2535d3c0: Waiting Step #1: a7d3a0578149: Waiting Step #1: 81adce140048: Waiting Step #1: 1eaaa1542342: Waiting Step #1: d74dccfeea37: Pulling fs layer Step #1: 23e3013e5b98: Waiting Step #1: 9650ce23f886: Pulling fs layer Step #1: 4f27abcdaf5d: Waiting Step #1: eaeb815cd75a: Pulling fs layer Step #1: 3ccdc7b565ee: Pulling fs layer Step #1: e530a9eecf2b: Waiting Step #1: 11c03f65d6c1: Pulling fs layer Step #1: da4104990ff0: Waiting Step #1: 535ecd0613d1: Waiting Step #1: 6becd2001539: Waiting Step #1: 9650ce23f886: Waiting Step #1: 16949380c6e4: Waiting Step #1: 972df7da24e8: Waiting Step #1: b46b6cdbb6f2: Waiting Step #1: d74dccfeea37: Waiting Step #1: 3c6277aa8e2b: Waiting Step #1: 22d4835417b0: Waiting Step #1: 3ccdc7b565ee: Waiting Step #1: de9ad109123c: Waiting Step #1: bcf869ca811e: Waiting Step #1: c0d18e8fb1fa: Waiting Step #1: 4a49dc7a9851: Waiting Step #1: 38da3118a46e: Verifying Checksum Step #1: 38da3118a46e: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: ec67c84a6d76: Verifying Checksum Step #1: ec67c84a6d76: Download complete Step #1: 8bb7dd1116ca: Verifying Checksum Step #1: 8bb7dd1116ca: Download complete Step #1: 1fb4fb3d2b01: Verifying Checksum Step #1: 1fb4fb3d2b01: Download complete Step #1: 51df0d6876cd: Verifying Checksum Step #1: 51df0d6876cd: Download complete Step #1: 23e3013e5b98: Verifying Checksum Step #1: 23e3013e5b98: Download complete Step #1: 50e1ee57936a: Verifying Checksum Step #1: 50e1ee57936a: Download complete Step #1: b549f31133a9: Pull complete Step #1: c0d18e8fb1fa: Verifying Checksum Step #1: c0d18e8fb1fa: Download complete Step #1: 29a663a40ba4: Verifying Checksum Step #1: 29a663a40ba4: Download complete Step #1: d57e2535d3c0: Download complete Step #1: e530a9eecf2b: Verifying Checksum Step #1: e530a9eecf2b: Download complete Step #1: 4f27abcdaf5d: Verifying Checksum Step #1: 4f27abcdaf5d: Download complete Step #1: b46b6cdbb6f2: Verifying Checksum Step #1: b46b6cdbb6f2: Download complete Step #1: 81adce140048: Download complete Step #1: 6becd2001539: Verifying Checksum Step #1: 6becd2001539: Download complete Step #1: 1eaaa1542342: Verifying Checksum Step #1: 1eaaa1542342: Download complete Step #1: 22d4835417b0: Verifying Checksum Step #1: 22d4835417b0: Download complete Step #1: 601a9cbfd137: Verifying Checksum Step #1: 601a9cbfd137: Download complete Step #1: 972df7da24e8: Verifying Checksum Step #1: 972df7da24e8: Download complete Step #1: 535ecd0613d1: Verifying Checksum Step #1: 535ecd0613d1: Download complete Step #1: a7d3a0578149: Verifying Checksum Step #1: a7d3a0578149: Download complete Step #1: 16949380c6e4: Verifying Checksum Step #1: 16949380c6e4: Download complete Step #1: da4104990ff0: Verifying Checksum Step #1: da4104990ff0: Download complete Step #1: c19b7fe83e8a: Download complete Step #1: 3c6277aa8e2b: Verifying Checksum Step #1: 3c6277aa8e2b: Download complete Step #1: bcf869ca811e: Verifying Checksum Step #1: bcf869ca811e: Download complete Step #1: 4a49dc7a9851: Verifying Checksum Step #1: 4a49dc7a9851: Download complete Step #1: de9ad109123c: Verifying Checksum Step #1: de9ad109123c: Download complete Step #1: 9650ce23f886: Verifying Checksum Step #1: 9650ce23f886: Download complete Step #1: d74dccfeea37: Verifying Checksum Step #1: d74dccfeea37: Download complete Step #1: eaeb815cd75a: Download complete Step #1: 3ccdc7b565ee: Verifying Checksum Step #1: 3ccdc7b565ee: Download complete Step #1: 11c03f65d6c1: Download complete Step #1: 51df0d6876cd: Pull complete Step #1: 38da3118a46e: Pull complete Step #1: ec67c84a6d76: Pull complete Step #1: 8bb7dd1116ca: Pull complete Step #1: 1fb4fb3d2b01: Pull complete Step #1: a7d3a0578149: Pull complete Step #1: 23e3013e5b98: Pull complete Step #1: 50e1ee57936a: Pull complete Step #1: b46b6cdbb6f2: Pull complete Step #1: c0d18e8fb1fa: Pull complete Step #1: 29a663a40ba4: Pull complete Step #1: d57e2535d3c0: Pull complete Step #1: e530a9eecf2b: Pull complete Step #1: 4f27abcdaf5d: Pull complete Step #1: 81adce140048: Pull complete Step #1: 1eaaa1542342: Pull complete Step #1: 6becd2001539: Pull complete Step #1: 22d4835417b0: Pull complete Step #1: 601a9cbfd137: Pull complete Step #1: 972df7da24e8: Pull complete Step #1: 535ecd0613d1: Pull complete Step #1: 16949380c6e4: Pull complete Step #1: da4104990ff0: Pull complete Step #1: c19b7fe83e8a: Pull complete Step #1: 3c6277aa8e2b: Pull complete Step #1: bcf869ca811e: Pull complete Step #1: 4a49dc7a9851: Pull complete Step #1: de9ad109123c: Pull complete Step #1: d74dccfeea37: Pull complete Step #1: 9650ce23f886: Pull complete Step #1: eaeb815cd75a: Pull complete Step #1: 3ccdc7b565ee: Pull complete Step #1: 11c03f65d6c1: Pull complete Step #1: Digest: sha256:718d1e1f9fed057967ab647b50af41708389951cff904f6fdaac999ad1b3973e Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> 01958c5bb573 Step #1: Step 2/9 : ARG SIM_DL_URL=https://downloads.sourceforge.net/project/ibmswtpm2/ibmtpm1332.tar.gz Step #1: ---> Running in 8dedc687f4e2 Step #1: Removing intermediate container 8dedc687f4e2 Step #1: ---> 0f2a6eb0475d Step #1: Step 3/9 : RUN apt-get update && apt-get install -y make autoconf automake libtool libssl-dev curl tar g++ Step #1: ---> Running in 93084f4ee97c Step #1: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Fetched 128 kB in 1s (225 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: g++ is already the newest version (4:9.3.0-1ubuntu2). Step #1: g++ set to manually installed. Step #1: make is already the newest version (4.2.1-1.2). Step #1: make set to manually installed. Step #1: curl is already the newest version (7.68.0-1ubuntu2.24). Step #1: libssl-dev is already the newest version (1.1.1f-1ubuntu2.23). Step #1: tar is already the newest version (1.30+dfsg-7ubuntu0.20.04.4). Step #1: The following additional packages will be installed: Step #1: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #1: m4 Step #1: Suggested packages: Step #1: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #1: | fortran95-compiler gcj-jdk m4-doc Step #1: The following NEW packages will be installed: Step #1: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #1: libmagic1 libsigsegv2 libtool m4 Step #1: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 1774 kB of archives. Step #1: After this operation, 12.8 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 1774 kB in 0s (5213 kB/s) Step #1: Selecting previously unselected package libmagic-mgc. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #1: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libsigsegv2:amd64. Step #1: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #1: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #1: Selecting previously unselected package m4. Step #1: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #1: Unpacking m4 (1.4.18-4) ... Step #1: Selecting previously unselected package autoconf. Step #1: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #1: Unpacking autoconf (2.69-11.1) ... Step #1: Selecting previously unselected package autotools-dev. Step #1: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #1: Unpacking autotools-dev (20180224.1) ... Step #1: Selecting previously unselected package automake. Step #1: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1: Selecting previously unselected package libltdl7:amd64. Step #1: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libltdl-dev:amd64. Step #1: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libtool. Step #1: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #1: Unpacking libtool (2.4.6-14) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up autotools-dev (20180224.1) ... Step #1: Setting up libsigsegv2:amd64 (2.12-2) ... Step #1: Setting up libltdl7:amd64 (2.4.6-14) ... Step #1: Setting up libtool (2.4.6-14) ... Step #1: Setting up m4 (1.4.18-4) ... Step #1: Setting up autoconf (2.69-11.1) ... Step #1: Setting up automake (1:1.16.1-4ubuntu6) ... Step #1: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #1: Removing intermediate container 93084f4ee97c Step #1: ---> 26411d967925 Step #1: Step 4/9 : RUN mkdir ibmswtpm2 && cd ibmswtpm2 && curl -sSL "${SIM_DL_URL}" | tar xvz Step #1: ---> Running in 552e87c889d0 Step #1: ./ Step #1: ./src/ Step #1: ./src/CryptSym.h Step #1: ./src/AsymmetricCommands.c Step #1: ./src/TpmBuildSwitches.h Step #1: ./src/NV_spt_fp.h Step #1: ./src/SequenceComplete_fp.h Step #1: ./src/PolicyOR_fp.h Step #1: ./src/PolicyNvWritten_fp.h Step #1: ./src/SessionProcess_fp.h Step #1: ./src/ntc2.c Step #1: ./src/SetPrimaryPolicy_fp.h Step #1: ./src/ReadClock_fp.h Step #1: ./src/PolicyDuplicationSelect_fp.h Step #1: ./src/NV_ReadPublic_fp.h Step #1: ./src/CryptEccKeyExchange.c Step #1: ./src/CommandAudit.c Step #1: ./src/PolicyCounterTimer_fp.h Step #1: ./src/MAC_fp.h Step #1: ./src/BaseTypes.h Step #1: ./src/GetCapability_fp.h Step #1: ./src/CryptCmac.c Step #1: ./src/ChangeEPS_fp.h Step #1: ./src/Rewrap_fp.h Step #1: ./src/AlgorithmTests_fp.h Step #1: ./src/HierarchyControl_fp.h Step #1: ./src/EphemeralCommands.c Step #1: ./src/MAC_Start_fp.h Step #1: ./src/TpmToOsslHash.h Step #1: ./src/BnValues.h Step #1: ./src/Object_spt.c Step #1: ./src/StartupCommands.c Step #1: ./src/_TPM_Hash_Data_fp.h Step #1: ./src/RandomCommands.c Step #1: ./src/HierarchyCommands.c Step #1: ./src/TPMCmdp.c Step #1: ./src/PolicySecret_fp.h Step #1: ./src/DA_fp.h Step #1: ./src/Vendor_TCG_Test_fp.h Step #1: ./src/ActivateCredential_fp.h Step #1: ./src/TPMB.h Step #1: ./src/CryptEccKeyExchange_fp.h Step #1: ./src/ResponseCodeProcessing_fp.h Step #1: ./src/NV_GlobalWriteLock_fp.h Step #1: ./src/Commit_fp.h Step #1: ./src/GetTestResult_fp.h Step #1: ./src/EncryptDecrypt_fp.h Step #1: ./src/NVMem.c Step #1: ./src/Entropy.c Step #1: ./src/ClockCommands.c Step #1: ./src/IntegrityCommands.c Step #1: ./src/SequenceUpdate_fp.h Step #1: ./src/ntc2lib.h Step #1: ./src/CryptRand.h Step #1: ./src/Attest_spt_fp.h Step #1: ./src/Policy_spt.c Step #1: ./src/Time.c Step #1: ./src/Clock.c Step #1: ./src/ntc2_fp.h Step #1: ./src/CryptHash.h Step #1: ./src/_TPM_Init_fp.h Step #1: ./src/HMAC_Start_fp.h Step #1: ./src/Sign_fp.h Step #1: ./src/Startup_fp.h Step #1: ./src/CryptHash_fp.h Step #1: ./src/Manufacture.c Step #1: ./src/EccTestData.h Step #1: ./src/NV_Extend_fp.h Step #1: ./src/ObjectCommands.c Step #1: ./src/PCR_SetAuthValue_fp.h Step #1: ./src/EC_Ephemeral_fp.h Step #1: ./src/Marshal_fp.h Step #1: ./src/IncrementalSelfTest_fp.h Step #1: ./src/Unique.c Step #1: ./src/GpMacros.h Step #1: ./src/Memory_fp.h Step #1: ./src/TpmToOsslSym.h Step #1: ./src/PolicyCommandCode_fp.h Step #1: ./src/EncryptDecrypt_spt.c Step #1: ./src/SymmetricTestData.h Step #1: ./src/TpmTypes.h Step #1: ./src/PCR.c Step #1: ./src/CreatePrimary_fp.h Step #1: ./src/makefile Step #1: ./src/HierarchyChangeAuth_fp.h Step #1: ./src/Global.h Step #1: ./src/TcpServer_fp.h Step #1: ./src/Hierarchy.c Step #1: ./src/PCR_Event_fp.h Step #1: ./src/Power.c Step #1: ./src/CommandDispatchData.h Step #1: ./src/Import_fp.h Step #1: ./src/CryptRand_fp.h Step #1: ./src/makefile11.mak Step #1: ./src/CryptEccMain_fp.h Step #1: ./src/Context_spt_fp.h Step #1: ./src/Power_fp.h Step #1: ./src/RSA_Decrypt_fp.h Step #1: ./src/ExecCommand.c Step #1: ./src/_TPM_Hash_End_fp.h Step #1: ./src/HashTestData.h Step #1: ./src/ContextLoad_fp.h Step #1: ./src/SetCommandCodeAuditStatus_fp.h Step #1: ./src/CryptDes_fp.h Step #1: ./src/TpmToOsslSupport_fp.h Step #1: ./src/Hierarchy_fp.h Step #1: ./src/DuplicationCommands.c Step #1: ./src/Unseal_fp.h Step #1: ./src/Entity_fp.h Step #1: ./src/PolicyNV_fp.h Step #1: ./src/PolicyPassword_fp.h Step #1: ./src/ContextSave_fp.h Step #1: ./src/Session.c Step #1: ./src/TpmFail_fp.h Step #1: ./src/Vendor_TCG_Test.c Step #1: ./src/TcpServerPosix.c Step #1: ./src/EvictControl_fp.h Step #1: ./src/CryptPrime_fp.h Step #1: ./src/ObjectChangeAuth_fp.h Step #1: ./src/ExecCommand_fp.h Step #1: ./src/TpmToOsslDesSupport_fp.h Step #1: ./src/PP_Commands_fp.h Step #1: ./src/CertifyCreation_fp.h Step #1: ./src/ClearControl_fp.h Step #1: ./src/DictionaryCommands.c Step #1: ./src/CryptEccMain.c Step #1: ./src/EncryptDecrypt2_fp.h Step #1: ./src/DictionaryAttackLockReset_fp.h Step #1: ./src/Bits.c Step #1: ./src/ECC_Parameters_fp.h Step #1: ./src/CryptSelfTest.c Step #1: ./src/ntc2lib.c Step #1: ./src/HashCommands.c Step #1: ./src/ReadPublic_fp.h Step #1: ./src/DictionaryAttackParameters_fp.h Step #1: ./src/Hash_fp.h Step #1: ./src/PP.c Step #1: ./src/FlushContext_fp.h Step #1: ./src/ECDH_ZGen_fp.h Step #1: ./src/BnMemory_fp.h Step #1: ./src/Locality_fp.h Step #1: ./src/RunCommand.c Step #1: ./src/CryptHashData.h Step #1: ./src/TpmToOsslMath.c Step #1: ./src/CryptCmac_fp.h Step #1: ./src/Context_spt.c Step #1: ./src/IoBuffers.c Step #1: ./src/Object_fp.h Step #1: ./src/Unmarshal.c Step #1: ./src/PrimeData.c Step #1: ./src/Commands.h Step #1: ./src/PolicyAuthorizeNV_fp.h Step #1: ./src/TpmToOsslDesSupport.c Step #1: ./src/SessionCommands.c Step #1: ./src/BnMath_fp.h Step #1: ./src/GetRandom_fp.h Step #1: ./src/TpmSizeChecks.c Step #1: ./src/Ticket_fp.h Step #1: ./src/NVReserved.c Step #1: ./src/Marshal.c Step #1: ./src/NV.h Step #1: ./src/Handle.c Step #1: ./src/Quote_fp.h Step #1: ./src/CommandCodeAttributes.c Step #1: ./src/CommandDispatcher.c Step #1: ./src/CryptRsa_fp.h Step #1: ./src/CryptPrimeSieve_fp.h Step #1: ./src/CryptEccSignature.c Step #1: ./src/PolicyPCR_fp.h Step #1: ./src/RsaTestData.h Step #1: ./src/Certify_fp.h Step #1: ./src/makefile-common Step #1: ./src/BnConvert.c Step #1: ./src/Bits_fp.h Step #1: ./src/Session_fp.h Step #1: ./src/CapabilityCommands.c Step #1: ./src/TpmError.h Step #1: ./src/PolicyGetDigest_fp.h Step #1: ./src/CryptUtil.c Step #1: ./src/Duplicate_fp.h Step #1: ./src/BnMemory.c Step #1: ./src/Shutdown_fp.h Step #1: ./src/HashSequenceStart_fp.h Step #1: ./src/IoBuffers_fp.h Step #1: ./src/NV_SetBits_fp.h Step #1: ./src/CommandDispatcher_fp.h Step #1: ./src/PolicyAuthorize_fp.h Step #1: ./src/CryptSmac.c Step #1: ./src/AuditCommands.c Step #1: ./src/ClockSet_fp.h Step #1: ./src/BnConvert_fp.h Step #1: ./src/SupportLibraryFunctionPrototypes_fp.h Step #1: ./src/CryptEccSignature_fp.h Step #1: ./src/TpmFail.c Step #1: ./src/NV_spt.c Step #1: ./src/Policy_spt_fp.h Step #1: ./src/NV_Write_fp.h Step #1: ./src/applink.c Step #1: ./src/GetCommandAuditDigest_fp.h Step #1: ./src/NVCommands.c Step #1: ./src/Locality.c Step #1: ./src/Ticket.c Step #1: ./src/PCR_Read_fp.h Step #1: ./src/NV_ReadLock_fp.h Step #1: ./src/CryptTest.h Step #1: ./src/VendorString.h Step #1: ./src/ResponseCodeProcessing.c Step #1: ./src/MakeCredential_fp.h Step #1: ./src/TpmTcpProtocol.h Step #1: ./src/TestingCommands.c Step #1: ./src/GetTime_fp.h Step #1: ./src/PCR_SetAuthPolicy_fp.h Step #1: ./src/HMAC_fp.h Step #1: ./src/SessionProcess.c Step #1: ./src/Object_spt_fp.h Step #1: ./src/ContextCommands.c Step #1: ./src/TpmToOsslMath_fp.h Step #1: ./src/TestParms_fp.h Step #1: ./src/DA.c Step #1: ./src/KdfTestData.h Step #1: ./src/PolicyCpHash_fp.h Step #1: ./src/AttestationCommands.c Step #1: ./src/CryptDes.c Step #1: ./src/PPPlat.c Step #1: ./src/PropertyCap_fp.h Step #1: ./src/SigningCommands.c Step #1: ./src/StirRandom_fp.h Step #1: ./src/Attest_spt.c Step #1: ./src/EventSequenceComplete_fp.h Step #1: ./src/PolicyRestart_fp.h Step #1: ./src/makefile.mak Step #1: ./src/ManagementCommands.c Step #1: ./src/makefile.mac Step #1: ./src/PolicyNameHash_fp.h Step #1: ./src/LibSupport.h Step #1: ./src/CryptPrimeSieve.c Step #1: ./src/CryptSelfTest_fp.h Step #1: ./src/CryptDataEcc.c Step #1: ./src/SetAlgorithmSet_fp.h Step #1: ./src/Memory.c Step #1: ./src/AlgorithmTests.c Step #1: ./src/CommandCodeAttributes_fp.h Step #1: ./src/CryptRsa.h Step #1: ./src/NV_Increment_fp.h Step #1: ./src/Unmarshal_fp.h Step #1: ./src/PRNG_TestVectors.h Step #1: ./src/MathOnByteBuffers.c Step #1: ./src/NV_UndefineSpace_fp.h Step #1: ./src/CryptRsa.c Step #1: ./src/Create_fp.h Step #1: ./src/TpmToOsslSupport.c Step #1: ./src/LocalityPlat.c Step #1: ./src/PolicyLocality_fp.h Step #1: ./src/NV_UndefineSpaceSpecial_fp.h Step #1: ./src/NVDynamic.c Step #1: ./src/PCR_Reset_fp.h Step #1: ./src/Clear_fp.h Step #1: ./src/RsaKeyCache.c Step #1: ./src/SelfTest_fp.h Step #1: ./src/Platform_fp.h Step #1: ./src/CryptEcc.h Step #1: ./src/EncryptDecrypt_spt_fp.h Step #1: ./src/CommandAttributes.h Step #1: ./src/Tpm.h Step #1: ./src/CreateLoaded_fp.h Step #1: ./src/EACommands.c Step #1: ./src/PropertyCap.c Step #1: ./src/CommandAttributeData.h Step #1: ./src/makefile11 Step #1: ./src/TpmSizeChecks_fp.h Step #1: ./src/ZGen_2Phase_fp.h Step #1: ./src/RsaKeyCache_fp.h Step #1: ./src/Response_fp.h Step #1: ./src/NV_ChangeAuth_fp.h Step #1: ./src/InternalRoutines.h Step #1: ./src/SelfTest.h Step #1: ./src/CryptSym.c Step #1: ./src/Manufacture_fp.h Step #1: ./src/Simulator_fp.h Step #1: ./src/PlatformData.h Step #1: ./src/LoadExternal_fp.h Step #1: ./src/PlatformData.c Step #1: ./src/PolicySigned_fp.h Step #1: ./src/PCR_Extend_fp.h Step #1: ./src/NV_DefineSpace_fp.h Step #1: ./src/Object.c Step #1: ./src/TcpServer.c Step #1: ./src/NVReserved_fp.h Step #1: ./src/SymmetricCommands.c Step #1: ./src/Response.c Step #1: ./src/PolicyPhysicalPresence_fp.h Step #1: ./src/Load_fp.h Step #1: ./src/TPMCmds.c Step #1: ./src/Handle_fp.h Step #1: ./src/BnEccData.c Step #1: ./src/Entity.c Step #1: ./src/PCR_Allocate_fp.h Step #1: ./src/Cancel.c Step #1: ./src/CompilerDependencies.h Step #1: ./src/CryptUtil_fp.h Step #1: ./src/StartAuthSession_fp.h Step #1: ./src/CryptPrime.c Step #1: ./src/PowerPlat.c Step #1: ./src/NV_Certify_fp.h Step #1: ./src/CryptHash.c Step #1: ./src/NV_WriteLock_fp.h Step #1: ./src/ChangePPS_fp.h Step #1: ./src/NV_Read_fp.h Step #1: ./src/CryptSym_fp.h Step #1: ./src/SymmetricTest.h Step #1: ./src/CommandAudit_fp.h Step #1: ./src/CryptSmac_fp.h Step #1: ./src/MathOnByteBuffers_fp.h Step #1: ./src/NVDynamic_fp.h Step #1: ./src/ClockRateAdjust_fp.h Step #1: ./src/AlgorithmCap.c Step #1: ./src/VerifySignature_fp.h Step #1: ./src/TpmToOsslMath.h Step #1: ./src/CryptRand.c Step #1: ./src/BnMath.c Step #1: ./src/RSA_Encrypt_fp.h Step #1: ./src/ECDH_KeyGen_fp.h Step #1: ./src/CryptHashData.c Step #1: ./src/_TPM_Hash_Start_fp.h Step #1: ./src/PP_fp.h Step #1: ./src/AlgorithmCap_fp.h Step #1: ./src/PolicyTicket_fp.h Step #1: ./src/Capabilities.h Step #1: ./src/PolicyTemplate_fp.h Step #1: ./src/TcpServerPosix_fp.h Step #1: ./src/Implementation.h Step #1: ./src/Global.c Step #1: ./src/GetSessionAuditDigest_fp.h Step #1: ./src/Time_fp.h Step #1: ./src/PolicyAuthValue_fp.h Step #1: ./src/PCR_fp.h Step #1: ./src/swap.h Step #1: ./tpmvstudio/ Step #1: ./tpmvstudio/tpm_server/ Step #1: ./tpmvstudio/tpm_server/tpm_server.vcxproj Step #1: ./tpmvstudio/tpm_server/tpm_server.sln Step #1: ./tpmvstudio/tpm_server/tpm_server.vcxproj.filters Step #1: ./ibmtpm.doc Step #1: ./LICENSE Step #1: Removing intermediate container 552e87c889d0 Step #1: ---> 5599323b6f46 Step #1: Step 5/9 : WORKDIR ibmswtpm2/src Step #1: ---> Running in 4a6e7a18caaa Step #1: Removing intermediate container 4a6e7a18caaa Step #1: ---> e9c0a168873f Step #1: Step 6/9 : COPY build.sh $SRC/ Step #1: ---> 594a29f5b021 Step #1: Step 7/9 : COPY fuzzer.cc ./ Step #1: ---> b824a92315f9 Step #1: Step 8/9 : COPY no_writes.patch $SRC/ Step #1: ---> 1ed1e538d1ef Step #1: Step 9/9 : RUN patch -p1 < $SRC/no_writes.patch Step #1: ---> Running in b52bade85bb6 Step #1: patching file CompilerDependencies.h Step #1: patching file GpMacros.h Step #1: patching file TPMCmds.c Step #1: patching file TcpServerPosix.c Step #1: patching file makefile Step #1: Removing intermediate container b52bade85bb6 Step #1: ---> 5fd18f680b67 Step #1: Successfully built 5fd18f680b67 Step #1: Successfully tagged gcr.io/oss-fuzz/ibmswtpm2:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/ibmswtpm2 Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileu3KAFO Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileu3KAFO Step #2 - "srcmap": + rm /tmp/fileu3KAFO Step #2 - "srcmap": {} Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 fuzz_tpm_server Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmCap.c -o AlgorithmCap.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmTests.c -o AlgorithmTests.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AsymmetricCommands.c -o AsymmetricCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Attest_spt.c -o Attest_spt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AttestationCommands.c -o AttestationCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AuditCommands.c -o AuditCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Bits.c -o Bits.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnConvert.c -o BnConvert.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnEccData.c -o BnEccData.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnMath.c -o BnMath.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnMemory.c -o BnMemory.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Cancel.c -o Cancel.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CapabilityCommands.c -o CapabilityCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Clock.c -o Clock.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ClockCommands.c -o ClockCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandAudit.c -o CommandAudit.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandCodeAttributes.c -o CommandCodeAttributes.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandDispatcher.c -o CommandDispatcher.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ContextCommands.c -o ContextCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Context_spt.c -o Context_spt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptDes.c -o CryptDes.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptCmac.c -o CryptCmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccKeyExchange.c -o CryptEccKeyExchange.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccMain.c -o CryptEccMain.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccSignature.c -o CryptEccSignature.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptHash.c -o CryptHash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptHashData.c -o CryptHashData.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrime.c -o CryptPrime.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrimeSieve.c -o CryptPrimeSieve.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptRand.c -o CryptRand.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptRsa.c -o CryptRsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSelfTest.c -o CryptSelfTest.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSmac.c -o CryptSmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSym.c -o CryptSym.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from BnMemory.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from BnEccData.c:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CommandCodeAttributes.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:In file included from AlgorithmTests.c:9366: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from :49:./Global.h note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define:84 S: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_In file included from IMPLEMECommandDispatcher.cM:NTED (defin78: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.hed T:P71: Step #3 - "compile-libfuzzer-coverage-x86_64": AIn file included from C./Global.h_IMPLEMENTED (defined:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | TM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from AsymmetricCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": | In file included from AttestationCommands.c ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h 129 | :#if SMA93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAIn file included from Bits.cC_IM:69: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:P71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84L: Step #3 - "compile-libfuzzer-coverage-x86_64": E./CryptHash.h:M129EN:5T: warning: ED macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": (defined T129 | #if SPM_CC_MAC || defined TPM_CC_MAC_StMACa_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CapabilityCommands.c: 62| : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ^./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5 Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": :12927 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Attest_spt.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from AuditCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptEccKeyExchange.c:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #In file included from iAlgorithmCap.cf: 67S: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.hM:AC_IMPLEME84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129In file included from CommandAudit.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptCmac.c:69: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: In file included from warning: Context_spt.c:63macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Step #3 - "compile-libfuzzer-coverage-x86_64": ./Tpm.h./CryptHash.h::9371:: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (dIn file included from eCryptDes.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC ||# defidPnedeMfine SMAC_IMPLEMECNT_EIrDIn file included from In file included from CryptHash.cContextCommands.c:t:67)62M: : Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from In file included from ./Tpm.h(:note: dBnConvert.c71eexpanded from macro 'SMAC_IMPLEMENTED':: Step #3 - "compile-libfuzzer-coverage-x86_64": f67In file included from i Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": ./Global.hIn file included from :./Tpm.h9384nNed TPTME_DCC Step #3 - "compile-libfuzzer-coverage-x86_64": _: M| AC ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ||49 : note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": def i93n | e#dd eTfPfiMn_iened SMAC_IMPLE 5: : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h_./CryptHash.h::7193: Step #3 - "compile-libfuzzer-coverage-x86_64": C:In file included from 27./Global.h:: 84: Step #3 - "compile-libfuzzer-coverage-x86_64": note: ./CryptHash.h:expanded from macro 'SMAC_IMPLEMENTED'129P Step #3 - "compile-libfuzzer-coverage-x86_64": LE 93 | #definM |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from | In file included from CryptEccSignature.c./Global.h:#:64d: Step #3 - "compile-libfuzzer-coverage-x86_64": 84: Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h./CryptHash.h:C:71./CryptHash.h129: Step #3 - "compile-libfuzzer-coverage-x86_64": TC::In file included from _./Global.h5129M::M:A84 5CE: Step #3 - "compile-libfuzzer-coverage-x86_64": :_NTwarning: STwarning: PtEMawarning: D _macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]rmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined](C:td Step #3 - "compile-libfuzzer-coverage-x86_64": )macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]5 Step #3 - "compile-libfuzzer-coverage-x86_64": e:f Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": i  129In file included from n129| warning: | BnMath.ce | #129:d# ^i | 64 TPM_CC_i Step #3 - "compile-libfuzzer-coverage-x86_64": fmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]f#: Step #3 - "compile-libfuzzer-coverage-x86_64": M  iIn file included from ASCM Step #3 - "compile-libfuzzer-coverage-x86_64": Sf./Tpm.h AM :S./CryptHash.h|C|A71 M129: | _ C: Step #3 - "compile-libfuzzer-coverage-x86_64": A129C#Id_In file included from :_iMeI./Global.h5IfPfM::M LiP84PSEnLe: Step #3 - "compile-libfuzzer-coverage-x86_64": LMMEd TEAEMP./CryptHash.hMCNEM:E_TN_129NIETC:TMDEC5EPD_:DL Step #3 - "compile-libfuzzer-coverage-x86_64": M E Step #3 - "compile-libfuzzer-coverage-x86_64": AC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": M| In file included from | ECryptHashData.c| N ^T: ^ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": E63 Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": DIn file included from ./Tpm.h Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h./CryptHash.h: :./CryptHash.h71| 93warning: :: Step #3 - "compile-libfuzzer-coverage-x86_64": :93 ^In file included from 27: Step #3 - "compile-libfuzzer-coverage-x86_64": ./Global.h::macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]27 84:: Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.hnote: ./CryptHash.h: note: :93129expanded from macro 'SMAC_IMPLEMENTED'129: | expanded from macro 'SMAC_IMPLEMENTED':27# Step #3 - "compile-libfuzzer-coverage-x86_64": i5 :f:93 | S#Mdwarning: note: AeCfexpanded from macro 'SMAC_IMPLEMENTED'_imacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]In Step #3 - "compile-libfuzzer-coverage-x86_64": Me Step #3 - "compile-libfuzzer-coverage-x86_64": P L93SE | M M#A129EdC | Ne_#TfIiEiMfDnP eLS Step #3 - "compile-libfuzzer-coverage-x86_64": EM SMMEA| ANC ^CT_ Step #3 - "compile-libfuzzer-coverage-x86_64": _EIIDM MP(P./CryptHash.hLdL:93EeE:MfM27EiE:NnN TeTED (deEdfD iTnote: nP Step #3 - "compile-libfuzzer-coverage-x86_64": eMexpanded from macro 'SMAC_IMPLEMENTED'd_ C Step #3 - "compile-libfuzzer-coverage-x86_64": T| PC ^M_93 Step #3 - "compile-libfuzzer-coverage-x86_64": _MCAC_ | CM# A|dC|./CryptHash.h e :|93fd|:ie f27ndi:een feSidMn note: AeTCexpanded from macro 'SMAC_IMPLEMENTED'dP_ Step #3 - "compile-libfuzzer-coverage-x86_64": MI T_M93PC | CM#__dMeCAfCCi__nMSeAt CaS_rMSPtIn file included from AtL)ClockCommands.cCaE: Step #3 - "compile-libfuzzer-coverage-x86_64": _rMt62 IE): Step #3 - "compile-libfuzzer-coverage-x86_64": | MNIn file included from PT Step #3 - "compile-libfuzzer-coverage-x86_64": ./Tpm.h ^LE : Step #3 - "compile-libfuzzer-coverage-x86_64": ED| 71M : Step #3 - "compile-libfuzzer-coverage-x86_64": E( ^In file included from Nd Step #3 - "compile-libfuzzer-coverage-x86_64": ./Global.hTeE./CryptHash.h::fD12984i :: Step #3 - "compile-libfuzzer-coverage-x86_64": n./CryptHash.h(5e:d:./CryptHash.hd129e : :f129T5i:P:n5M ewarning: :_d warning: Cwarning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]CT_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]emacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": M Step #3 - "compile-libfuzzer-coverage-x86_64": A./CryptHash.h Step #3 - "compile-libfuzzer-coverage-x86_64": :C93C./CryptHash.h ::12993|_49 | E:|M:#49 NA :idTC feE ./CryptHash.he fD|:note: Si|note: Mn Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from expanded from macro 'SMAC_IMPLEMENTED'Ae CryptEccMain.cdexpanded from macro 'SMAC_IMPLEMENTED'Cd| :e129 Step #3 - "compile-libfuzzer-coverage-x86_64": _ 64f: Step #3 - "compile-libfuzzer-coverage-x86_64": IT P93 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": iIn file included from M M | Step #3 - "compile-libfuzzer-coverage-x86_64": ne./Tpm.hP93L | E_#d:#MCd 71./CryptHash.hdECeT: Step #3 - "compile-libfuzzer-coverage-x86_64": :eN_fPIn file included from 93fiTMiM./Global.h:nEAn_:27eDCeC84: _ C: Step #3 - "compile-libfuzzer-coverage-x86_64": S Step #3 - "compile-libfuzzer-coverage-x86_64": SS_M taMM./CryptHash.hA| rAA:note: CtCC129_ ^)__:expanded from macro 'SMAC_IMPLEMENTED'I Step #3 - "compile-libfuzzer-coverage-x86_64": IS5M Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": Mt:P P a L./CryptHash.h| L93rE:E | tM93 ^M#)warning: E: Step #3 - "compile-libfuzzer-coverage-x86_64": EdN27T:E D note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (deNe Step #3 - "compile-libfuzzer-coverage-x86_64": (fTf dmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]iEDi| nen ef Step #3 - "compile-libfuzzer-coverage-x86_64": e./CryptHash.h( ^ iSd:d Step #3 - "compile-libfuzzer-coverage-x86_64": n M 129efe129AT:id | CP5n #_M:eTiI_ dPfMC M PCT_SL_warning: PCMMMECAA_M_CCmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]CEM_CN AI Step #3 - "compile-libfuzzer-coverage-x86_64": _T|ECMM|D PA./CryptHash.h |LC:d(|E 93ed eM|:|fdfE49 ieiN:dnfnT eeieEfdndDinote: e nTdT Step #3 - "compile-libfuzzer-coverage-x86_64": eexpanded from macro 'SMAC_IMPLEMENTED'P P d Step #3 - "compile-libfuzzer-coverage-x86_64": MTM| _P_T93CMC ^PCM__C Step #3 - "compile-libfuzzer-coverage-x86_64": _MC_CACMCC./CryptHash.h_A__:MCMS93A AtC:C|a_27_:|rSS note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": ttta93d | e)fair#rntd Step #3 - "compile-libfuzzer-coverage-x86_64": te)e )df|  Step #3 - "compile-libfuzzer-coverage-x86_64": i Step #3 - "compile-libfuzzer-coverage-x86_64": T n ^ Step #3 - "compile-libfuzzer-coverage-x86_64": P| e| M _ ^S ^./CryptHash.h Step #3 - "compile-libfuzzer-coverage-x86_64": C Step #3 - "compile-libfuzzer-coverage-x86_64": CM:_A129MC:A_5CI:_M SPtLaEwarning: rMtE)Nmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]T Step #3 - "compile-libfuzzer-coverage-x86_64": E Step #3 - "compile-libfuzzer-coverage-x86_64": D|  ./CryptHash.h( ^:d Step #3 - "compile-libfuzzer-coverage-x86_64": 93e:f49i:n e./CryptHash.hd: 129note: T:P5expanded from macro 'SMAC_IMPLEMENTED'M:_ Step #3 - "compile-libfuzzer-coverage-x86_64": CC _warning: 93M | A#Cmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]d e|f Step #3 - "compile-libfuzzer-coverage-x86_64": | dien./CryptHash.hfe:i 93nS:eM49dA: C TP_MInote: _CC_Mexpanded from macro 'SMAC_IMPLEMENTED'AC Step #3 - "compile-libfuzzer-coverage-x86_64": _Sta r93t | )#def Step #3 - "compile-libfuzzer-coverage-x86_64": i n| e ^S Step #3 - "compile-libfuzzer-coverage-x86_64": MAC_IMP./CryptHash.hL:E129M:E5N:T ED warning: (demacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]fi Step #3 - "compile-libfuzzer-coverage-x86_64": ned./CryptHash.h :T93P:M49_:C C_Mnote: ACexpanded from macro 'SMAC_IMPLEMENTED' | Step #3 - "compile-libfuzzer-coverage-x86_64": | d93e | f#idneefdi nTeP MS_MCACC__IMPLMEAMCE_NSTtEaDr t()de Step #3 - "compile-libfuzzer-coverage-x86_64": f i| ne ^d Step #3 - "compile-libfuzzer-coverage-x86_64": TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptPrimeSieve.c:64: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:P129:M5_:C./CryptHash.h CC_:M129warning: _A: C5macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]::  Step #3 - "compile-libfuzzer-coverage-x86_64": warning: 93./CryptHash.h:warning: :Pmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]93fM:_ Step #3 - "compile-libfuzzer-coverage-x86_64": 5macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]49C | :C Step #3 - "compile-libfuzzer-coverage-x86_64": #./CryptHash.h_dMMIn file included from eAnote: PCryptPrime.c129CL: | expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 63#|M : Step #3 - "compile-libfuzzer-coverage-x86_64": i:|A93In file included from f C | ./Tpm.h#: Step #3 - "compile-libfuzzer-coverage-x86_64": d|d71iS27e|e: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MAC:f f:./Global.h_93idnei :I:e_fn84M49die SMA: Step #3 - "compile-libfuzzer-coverage-x86_64": PE: nTCnote: L eP_n SefM ASMwarning: ENTmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]ED Step #3 - "compile-libfuzzer-coverage-x86_64": S./CryptHash.h:t93:49:a rexpanded from macro 'SMAC_IMPLEMENTED'note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | # d93e | f#idneef iSnMeA CS_MIAMCP_LIEMMPELNETMEEDN T(EdDe f(idneefdi nTePdM _TCPCM__MCACC_ M|A|C d|e|f idnefi./CryptHash.hne:d129 :T5EMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptRand.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEM93note: EN | Texpanded from macro 'SMAC_IMPLEMENTED'#EdD Step #3 - "compile-libfuzzer-coverage-x86_64": def Step #3 - "compile-libfuzzer-coverage-x86_64": Ti 93Pn| | Me_# C ^dSC Step #3 - "compile-libfuzzer-coverage-x86_64": eM_fAMiCA./CryptHash.hn_C:eI_93MS:Pt27L:aE rMtE)Nnote: T Step #3 - "compile-libfuzzer-coverage-x86_64": E expanded from macro 'SMAC_IMPLEMENTED'D|   Step #3 - "compile-libfuzzer-coverage-x86_64": ( ^d Step #3 - "compile-libfuzzer-coverage-x86_64": e93f | i#ndeeSdfM iATnCPe_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptRsa.c:69: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": M_CIC_MACM_PSLtECMENTE_DI M(defined TPM_CC_aMrAtC) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptSmac.c:69: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMEiNTnEeD SM Step #3 - "compile-libfuzzer-coverage-x86_64": M AA| CC__ ^II Step #3 - "compile-libfuzzer-coverage-x86_64": M MP(PLdLe./CryptHash.hEfMiEnNeTdE DT P(Md_eCEfCtM)P Step #3 - "compile-libfuzzer-coverage-x86_64": M| _CECN_ ^M:AC Step #3 - "compile-libfuzzer-coverage-x86_64": _Stwarning: arted TPM_CC_MAC_TStEaDr t()de Step #3 - "compile-libfuzzer-coverage-x86_64": f i| ne ^d Step #3 - "compile-libfuzzer-coverage-x86_64": TPM_CC_MA./CryptHash.hC: 129|:|5 :d efiwarning: nedmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] T Step #3 - "compile-libfuzzer-coverage-x86_64": PM_C./CryptHash.hC:_93M:A49C:_ Stanote: rtexpanded from macro 'SMAC_IMPLEMENTED') Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": M./CryptHash.h_:C129C:_5M:A C || defined TPM warning: S MAmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]|C|_ Step #3 - "compile-libfuzzer-coverage-x86_64": IdMeP./CryptHash.hfL:iE93nM:eE49dN: T TEPDM note: _(Cdexpanded from macro 'SMAC_IMPLEMENTED'Ce_f Step #3 - "compile-libfuzzer-coverage-x86_64": MiAnC e_93dS | t#TadPreMtf_)iCnC Step #3 - "compile-libfuzzer-coverage-x86_64": e_ M| ASCM ^ A Step #3 - "compile-libfuzzer-coverage-x86_64": |C|_ IdMePfLiEnMeEdN TTEPDM _CC_(def i93n | e#dd eTfPiMne SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptSelfTest.c:73: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": PLEME:93:27:i nenote: expanded from macro 'SMAC_IMPLEMENTED'_d TPM_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]C Step #3 - "compile-libfuzzer-coverage-x86_64": C_ Step #3 - "compile-libfuzzer-coverage-x86_64": MAC || d MA C |93| | #dedf)efi_neC SMCA_CMAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _IMPL./CryptHash.hE:M129MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": | NT129EiD (dneefdi nTePdM _TCPCM__MCACC__MSAtCa r|t|) Step #3 - "compile-libfuzzer-coverage-x86_64": d| ef ^i Step #3 - "compile-libfuzzer-coverage-x86_64": ned TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptSym.c:68: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning:  | #if macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED'2 warning Step #3 - "compile-libfuzzer-coverage-x86_64": s generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptUtil.c -o CryptUtil.o Step #3 - "compile-libfuzzer-coverage-x86_64": e Step #3 - "compile-libfuzzer-coverage-x86_64": fin e| d ^T Step #3 - "compile-libfuzzer-coverage-x86_64": PEM_CC_MNA:TCE_D5S t:(a dretf)warning: in Step #3 - "compile-libfuzzer-coverage-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]e d| Step #3 - "compile-libfuzzer-coverage-x86_64": T ^P Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.hM:_93C:C49_:M AC note: ||expanded from macro 'SMAC_IMPLEMENTED' d Step #3 - "compile-libfuzzer-coverage-x86_64": efined T93 | #defineP SMAC_IMM_PCLCE_MMEANCT_ESDt a(rdte)fi Step #3 - "compile-libfuzzer-coverage-x86_64": n e| d ^T Step #3 - "compile-libfuzzer-coverage-x86_64": PM_CC_MAC ./CryptHash.h|:|129 :d5e:f inewarning: d Tmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]PM Step #3 - "compile-libfuzzer-coverage-x86_64": _C./CryptHash.hC:_93M:A49C:_ Stanote: rtexpanded from macro 'SMAC_IMPLEMENTED') Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMEN2TED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DA.c -o DA.o Step #3 - "compile-libfuzzer-coverage-x86_64": EMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:932:49 warnings generated: note: . Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IM2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": PLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DictionaryCommands.c -o DictionaryCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DuplicationCommands.c -o DuplicationCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EACommands.c -o EACommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EncryptDecrypt_spt.c -o EncryptDecrypt_spt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Entity.c -o Entity.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Entropy.c -o Entropy.o Step #3 - "compile-libfuzzer-coverage-x86_64": CryptHash.c:453:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 453 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": CryptHash.c:453:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CryptHash.c:624:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 624 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": CryptHash.c:624:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IM2PLEME warningNs generatedTED (d. Step #3 - "compile-libfuzzer-coverage-x86_64": efined TPM_CC_MAC || de2f warningisn generatede. Step #3 - "compile-libfuzzer-coverage-x86_64": d TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EphemeralCommands.c -o EphemeralCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ExecCommand.c -o ExecCommand.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Global.c -o Global.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Handle.c -o Handle.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO HashCommands.c -o HashCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Hierarchy.c -o Hierarchy.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO HierarchyCommands.c -o HierarchyCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": CryptSmac.c:70:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 70 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": CryptSmac.c:70:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO IoBuffers.c -o IoBuffers.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 6 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO IntegrityCommands.c -o IntegrityCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Locality.c -o Locality.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO LocalityPlat.c -o LocalityPlat.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ManagementCommands.c -o ManagementCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Manufacture.c -o Manufacture.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Marshal.c -o Marshal.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO MathOnByteBuffers.c -o MathOnByteBuffers.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Memory.c -o Memory.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVCommands.c -o NVCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVDynamic.c -o NVDynamic.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVMem.c -o NVMem.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVReserved.c -o NVReserved.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NV_spt.c -o NV_spt.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptUtil.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPMclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Object.c -o Object.o Step #3 - "compile-libfuzzer-coverage-x86_64": _CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from DA.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": NVMem.c:225:25: warning: if statement has empty body [-Wempty-body] Step #3 - "compile-libfuzzer-coverage-x86_64": 225 | if(NULL != s_NvFile); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": NVMem.c:225:25: note: put the semicolon on a separate line to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from DuplicationCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": | In file included from EphemeralCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from 129DictionaryCommands.c | :#62i: Step #3 - "compile-libfuzzer-coverage-x86_64": fIn file included from ./Tpm.hS:M71A: Step #3 - "compile-libfuzzer-coverage-x86_64": CIn file included from _./Global.hI:M84P: Step #3 - "compile-libfuzzer-coverage-x86_64": LEM./CryptHash.hE:N129T: ^E5D: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  | ./CryptHash.h ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 93./CryptHash.h:93::2727:: note: note: expanded from macro 'SMAC_IMPLEMENTED'expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #d warning:  macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]93 | Step #3 - "compile-libfuzzer-coverage-x86_64": #define SM A129C | _#IiMfP LSefine SMMAACC__IIMMPPLLEEMEMNETNETDEMENTED (defined TPM_CC_MAC || EdeD Step #3 - "compile-libfuzzer-coverage-x86_64": ( d| ef ^i Step #3 - "compile-libfuzzer-coverage-x86_64": fned ./CryptHash.hT:P93i:n27ed TP:M _CCnote: _Mexpanded from macro 'SMAC_IMPLEMENTED'AM Step #3 - "compile-libfuzzer-coverage-x86_64": _C C93_ | M#dAeCf i|n|e dSeCMfAiCn_e_Id TPStarMPLEMENtT)ED Step #3 - "compile-libfuzzer-coverage-x86_64": (| defi ^MIn file included from EncryptDecrypt_spt.c:63 Step #3 - "compile-libfuzzer-coverage-x86_64": ne./CryptHash.h:129:: Step #3 - "compile-libfuzzer-coverage-x86_64": 5:In file included from ./Tpm.h:71warning: : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.hmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:84 Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h./CryptHash.h::93129::495:: note: warning: expanded from macro 'SMAC_IMPLEMENTED'macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define 129S | M#AiCf_ ISMMPALCE_MIEMNPTLEEDM E(NdTeEfDin Step #3 - "compile-libfuzzer-coverage-x86_64": e d| T ^P Step #3 - "compile-libfuzzer-coverage-x86_64": M_CC_M./CryptHash.hA:C93 :|27|: defnote: inexpanded from macro 'SMAC_IMPLEMENTED'ed Step #3 - "compile-libfuzzer-coverage-x86_64": TPM _93C | C#_dMeAfCi_nSet aSrMtA)C_ Step #3 - "compile-libfuzzer-coverage-x86_64": I M| PL ^E Step #3 - "compile-libfuzzer-coverage-x86_64": MENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Entity.c:68: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ObjectCommands.c -o ObjectCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27In file included from EACommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: : note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": | 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Object_spt.c -o Object_spt.o Step #3 - "compile-libfuzzer-coverage-x86_64": _dCC TPM_CC_MAC || defiwarning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": _MAn 129 | #if SeCd_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  TMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": PM_./CryptHash.h:129:5: C./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": Cwarning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' _MAC_S93 | #define SMAC_IMPLEt Step #3 - "compile-libfuzzer-coverage-x86_64": art 93 | #define SMAC_IMPLEMMENTED (defined TPM_CC_MA)ENTED (defined TPM_CC_MAC |C || defined TPM_CC_M Step #3 - "compile-libfuzzer-coverage-x86_64": A C_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": | | defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || d:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": efined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Hierarchy.c:65: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || deIn file included from fined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_Handle.cC:C66_: Step #3 - "compile-libfuzzer-coverage-x86_64": MIn file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from A./Global.hC: 84|: Step #3 - "compile-libfuzzer-coverage-x86_64": | ./CryptHash.hd:129e:f5ined :T PM_warning: CC_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]MA Step #3 - "compile-libfuzzer-coverage-x86_64": C_Start) 129 Step #3 - "compile-libfuzzer-coverage-x86_64": | #| if ^ Step #3 - "compile-libfuzzer-coverage-x86_64": SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ExecCommand.c:65: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5:In file included from Global.c:68: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: 129 | #if SMmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": AC_IM 129 | #PLEiMENTEDf SM Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.hAC_:93:27: note: IMexpanded from macro 'SMAC_IMPLEMENTED'PL Step #3 - "compile-libfuzzer-coverage-x86_64": EMENT E93D | # Step #3 - "compile-libfuzzer-coverage-x86_64": d e| fi ^ne SMAC_IMPLEMENTE Step #3 - "compile-libfuzzer-coverage-x86_64": D (def./CryptHash.h:93:27ined TPM:_CC_MA C || denote: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": fi 93 | ned TPM#def_Cine SMAC_IMPLEMENTEC_MD (defined TPM_CC_MAC_StarAtC) | Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49:  dnote: efined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'SMAC_IMPLEMENTED'./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined 93 | #definTPM_CC_MAC || defined TPe SMACM_CC_MAC__IMPStart) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": LEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from HierarchyCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:In file included from HashCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": 93In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: :27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from IoBuffers.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Locality.c:64: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ManagementCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 12993 | | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": warning: #macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": defin129e SM | #if SMAC_IMPLEMENTAED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:C_93:27: IMPLEMENnote: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #deTfine SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": E93 | #define SMAC_IMPLEMDEIn file included from NMarshal.cT:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71E: Step #3 - "compile-libfuzzer-coverage-x86_64": D (definIn file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ed TPM_C (dC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": efined TPM_CC_MAC |2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": | defined TPM_CC_MAC_St2 warnings generatedart) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": . Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Manufacture.c:69: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PCR.c -o PCR.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defiIn file included from ned TPM_CC_MAC || defined TPM_CC_MAC_StarIntegrityCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": tIn file included from )./Tpm.h Step #3 - "compile-libfuzzer-coverage-x86_64": :| 2 warning71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:s129 generated:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": . Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PP.c -o PP.o Step #3 - "compile-libfuzzer-coverage-x86_64": 49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PPPlat.c -o PPPlat.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from NVDynamic.c:65: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || define2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": d TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Memory.c:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defiIn file included from NVCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: ned Twarning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": EN./CryptHash.h:129:5: warning: Tmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ED./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (d Step #3 - "compile-libfuzzer-coverage-x86_64": e f| in ^ed TPM_C Step #3 - "compile-libfuzzer-coverage-x86_64": C_MAC || defined TP./CryptHash.hM_CC_MAC_Sta:rt)93 Step #3 - "compile-libfuzzer-coverage-x86_64": : 27| : ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PlatformData.c -o PlatformData.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MathOnByteBuffers.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]2 warning Step #3 - "compile-libfuzzer-coverage-x86_64": s generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Policy_spt.c -o Policy_spt.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Power.c -o Power.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PowerPlat.c -o PowerPlat.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PrimeData.c -o PrimeData.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PropertyCap.c -o PropertyCap.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RandomCommands.c -o RandomCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Response.c -o Response.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": HashCommands.c:298:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 298 | #if !clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ResponseCodeProcessing.c -o ResponseCodeProcessing.o Step #3 - "compile-libfuzzer-coverage-x86_64": SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": HashCommands.c:298:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RsaKeyCache.c -o RsaKeyCache.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from NVReserved.c:65: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (definclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RunCommand.c -o RunCommand.o Step #3 - "compile-libfuzzer-coverage-x86_64": ed TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Session.c -o Session.o Step #3 - "compile-libfuzzer-coverage-x86_64": PLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SessionCommands.c -o SessionCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SessionProcess.c -o SessionProcess.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from NV_spt.c:64: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SigningCommands.c -o SigningCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO StartupCommands.c -o StartupCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SymmetricCommands.c -o SymmetricCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmdp.c -o TPMCmdp.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmds.c -o TPMCmds.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TestingCommands.c -o TestingCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Ticket.c -o Ticket.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Object_spt.c:64: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ObjectCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Time.c -o Time.o Step #3 - "compile-libfuzzer-coverage-x86_64": Marshal.c:1388:12: warning: explicitly assigning value of variable of type 'TPMS_ENC_SCHEME_RSAES *' (aka 'unsigned char *') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1388 | source = source; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Marshal.c:1389:12: warning: explicitly assigning value of variable of type 'BYTE **' (aka 'unsigned char **') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1389 | buffer = buffer; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Marshal.c:1390:10: warning: explicitly assigning value of variable of type 'INT32 *' (aka 'int *') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1390 | size = size; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~ ^ ~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Object.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warning./CryptHash.hs: generated93. Step #3 - "compile-libfuzzer-coverage-x86_64": :49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmFail.c -o TpmFail.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": TPMCmds.c:116:1: warning: no previous prototype for function 'tpm_server_main' [-Wmissing-prototypes] Step #3 - "compile-libfuzzer-coverage-x86_64": 116 | tpm_server_main Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TPMCmds.c:112:1: note: declare 'static' if the function is not intended to be used outside of this translation unit Step #3 - "compile-libfuzzer-coverage-x86_64": 112 | int Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  | static Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmSizeChecks.c -o TpmSizeChecks.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslDesSupport.c -o TpmToOsslDesSupport.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslMath.c -o TpmToOsslMath.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslSupport.c -o TpmToOsslSupport.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Unique.c -o Unique.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from PP.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || definIn file included from ed TPCR.c:73: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": P./CryptHash.h:129:5: M_warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": C 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: Cnote: _MAC_Start)expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED ( Step #3 - "compile-libfuzzer-coverage-x86_64": def ined | TP ^M_CC_MAC || def Step #3 - "compile-libfuzzer-coverage-x86_64": ined ./CryptHash.h:TPM_CC_MAC_S129:5: tawarning: rt)macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h./CryptHash.h:93:129::5: 49:warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49:  note: note: expanded from macro 'SMAC_IMPLEMENTED'expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | # 93d | #efdeinfie neS SMAMAC_C_IMPIMLEMPLEENTMEENTED (defined TPM_CC_DMAC (def || indeedfined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Unmarshal.c -o Unmarshal.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Power.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MObject.c:539:6AC || d: efinewarning: d TPM_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]CC_MAC_Sta Step #3 - "compile-libfuzzer-coverage-x86_64": rt) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | #if !S./CryptHash.h:129:5: MAC_Iwarning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93M:49:PL Enote: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #defiMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93n:27: enote: Sexpanded from macro 'SMAC_IMPLEMENTED'M Step #3 - "compile-libfuzzer-coverage-x86_64": AC_I MP93 | #define SMLAC_IMEMPLEMEENTEDNTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Object.c:539:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_M AC (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from PropertyCap.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #deIn file included from Policy_spt.c:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from fine SMAC_IMPLEM./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84ENTED (: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: dewarning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": fined TPM_ 129 | #if SMAC_CC_MAC || IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Vendor_TCG_Test.c -o Vendor_TCG_Test.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from PrimeData.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC ||clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ntc2lib.c -o ntc2lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from RandomCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129In file included from :RsaKeyCache.c5::65 : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.hwarning: :71: Step #3 - "compile-libfuzzer-coverage-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]In file included from ./Global.h Step #3 - "compile-libfuzzer-coverage-x86_64": :84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129: 5129: | #ifwarning: SMmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]AC Step #3 - "compile-libfuzzer-coverage-x86_64": _IMPL E129M | E#NiTfE DSM Step #3 - "compile-libfuzzer-coverage-x86_64": A C| _I ^M Step #3 - "compile-libfuzzer-coverage-x86_64": PLEME./CryptHash.hN:T93E:D27: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h :9393 | :#27d:e finnote: e expanded from macro 'SMAC_IMPLEMENTED'SM Step #3 - "compile-libfuzzer-coverage-x86_64": AC_ I93M | P#LdEeMfEiNnTeE DS M(AdCe_fIiMnPeLdE MTEPNMT_ECDC (defined T_MAC || definePd M_CCTP_M_MCCA_MAC |C_| definStart) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: ed TPM_CCmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from SessionProcess.c:69: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CIn file included from CResponse.c_:M67A: Step #3 - "compile-libfuzzer-coverage-x86_64": CIn file included from ./Tpm.h|:|71 : Step #3 - "compile-libfuzzer-coverage-x86_64": dIn file included from e./Global.hf:i84n: Step #3 - "compile-libfuzzer-coverage-x86_64": ed./CryptHash.h :T129P:M5_:C C_Mwarning: AC_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]St Step #3 - "compile-libfuzzer-coverage-x86_64": art) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  129 | #./CryptHash.hi:f129 :S5M:A C_Iwarning: MPLmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]EM Step #3 - "compile-libfuzzer-coverage-x86_64": ENT./CryptHash.hE:D93: Step #3 - "compile-libfuzzer-coverage-x86_64": 49 :|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED'./CryptHash.h Step #3 - "compile-libfuzzer-coverage-x86_64": :93:27: 93 | #note: deexpanded from macro 'SMAC_IMPLEMENTED'fi Step #3 - "compile-libfuzzer-coverage-x86_64": ne S M93A | C#_dIeMfPiLnEeM ESNMTAECD_ I(MdPeLfEiMnEeNdT ETDP M(_dCeCf_iMnAeCd |T|P Md_eCfCi_nMeAdC T|P|M _dCeCf_iMnAeCd_ STtPaMr_tC)C_ Step #3 - "compile-libfuzzer-coverage-x86_64": M A| C_ ^S Step #3 - "compile-libfuzzer-coverage-x86_64": tart) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Session.c:64: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^In file included from Step #3 - "compile-libfuzzer-coverage-x86_64": ResponseCodeProcessing.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from SigningCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from SymmetricCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ntc2.c -o ntc2.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from SessionCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TcpServerPosix.c -o TcpServerPosix.o Step #3 - "compile-libfuzzer-coverage-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMEclang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO -fsanitize=fuzzer fuzzer.cc -o fuzzer.o Step #3 - "compile-libfuzzer-coverage-x86_64": NTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from StartupCommands.c:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from TestingCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Ticket.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_St2a warningrst generated). Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Time.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": fuzzer.cc:26:16: warning: no previous prototype for function 'LLVMFuzzerTestOneInput' [-Wmissing-prototypes] Step #3 - "compile-libfuzzer-coverage-x86_64": 26 | extern "C" int LLVMFuzzerTestOneInput(const uint8_t *Data, size_t Size) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": fuzzer.cc:26:12: note: declare 'static' if the function is not intended to be used outside of this translation unit Step #3 - "compile-libfuzzer-coverage-x86_64": 26 | extern "C" int LLVMFuzzerTestOneInput(const uint8_t *Data, size_t Size) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  static Step #3 - "compile-libfuzzer-coverage-x86_64": TcpServerPosix.c:89:15: warning: unused variable 'ServerVersion' [-Wunused-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 89 | static UINT32 ServerVersion = 1; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from TpmFail.c:65: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defiUnmarshal.cn:e729d: 15T:P M_CCwarning: _MAexplicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign]C Step #3 - "compile-libfuzzer-coverage-x86_64": || d e729f | i n e d aTlPlMo_wCNCu_lMlA C=_ Satlalrotw)Nu Step #3 - "compile-libfuzzer-coverage-x86_64": l l| ; ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:749:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 749 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:769:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 769 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:793:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 793 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from TpmToOsslSupport.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:876:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 876 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:901:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 901 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:948:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 948 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:971:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 971 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:994:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 994 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:1022:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1022 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:1044:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1044 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from TpmToOsslDesSupport.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || dIn file included from TpmToOsslMath.c:72e: Step #3 - "compile-libfuzzer-coverage-x86_64": fIn file included from i./Tpm.hn:e71d: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from T./Global.hP:M84_: Step #3 - "compile-libfuzzer-coverage-x86_64": C./CryptHash.h:129C:_5M:A C_Swarning: tarmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]t) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMA./CryptHash.hC:_129I:M5P:L EMEwarning: NTEmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]D Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | ./CryptHash.h: ^93 Step #3 - "compile-libfuzzer-coverage-x86_64": :49: ./CryptHash.h:note: 93:expanded from macro 'SMAC_IMPLEMENTED'27: Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #93d | e#fdienfei nSeM ASCM_AICM_PILMEPMLEENMTEENDT E(Dd e(fdienfeidn eTdP MT_PCMC__CMCA_CM A|C| |d|e fdienfeidn eTdP MT_PCMC__CMCA_CM_ASCt_aSrtta)rt Step #3 - "compile-libfuzzer-coverage-x86_64": ) | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:1432:12: warning: explicitly assigning value of variable of type 'TPMS_EMPTY *' (aka 'unsigned char *') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1432 | target = target; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:1433:12: warning: explicitly assigning value of variable of type 'BYTE **' (aka 'unsigned char **') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1433 | buffer = buffer; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:1434:10: warning: explicitly assigning value of variable of type 'INT32 *' (aka 'int *') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1434 | size = size; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~ ^ ~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Vendor_TCG_Test.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 14 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ fuzzer.o AlgorithmCap.o AlgorithmTests.o AsymmetricCommands.o Attest_spt.o AttestationCommands.o AuditCommands.o Bits.o BnConvert.o BnEccData.o BnMath.o BnMemory.o Cancel.o CapabilityCommands.o Clock.o ClockCommands.o CommandAudit.o CommandCodeAttributes.o CommandDispatcher.o ContextCommands.o Context_spt.o CryptDes.o CryptCmac.o CryptEccKeyExchange.o CryptEccMain.o CryptEccSignature.o CryptHash.o CryptHashData.o CryptPrime.o CryptPrimeSieve.o CryptRand.o CryptRsa.o CryptSelfTest.o CryptSmac.o CryptSym.o CryptUtil.o DA.o DictionaryCommands.o DuplicationCommands.o EACommands.o EncryptDecrypt_spt.o Entity.o Entropy.o EphemeralCommands.o ExecCommand.o Global.o Handle.o HashCommands.o Hierarchy.o HierarchyCommands.o IoBuffers.o IntegrityCommands.o Locality.o LocalityPlat.o ManagementCommands.o Manufacture.o Marshal.o MathOnByteBuffers.o Memory.o NVCommands.o NVDynamic.o NVMem.o NVReserved.o NV_spt.o Object.o ObjectCommands.o Object_spt.o PCR.o PP.o PPPlat.o PlatformData.o Policy_spt.o Power.o PowerPlat.o PrimeData.o PropertyCap.o RandomCommands.o Response.o ResponseCodeProcessing.o RsaKeyCache.o RunCommand.o Session.o SessionCommands.o SessionProcess.o SigningCommands.o StartupCommands.o SymmetricCommands.o TPMCmdp.o TPMCmds.o TestingCommands.o Ticket.o Time.o TpmFail.o TpmSizeChecks.o TpmToOsslDesSupport.o TpmToOsslMath.o TpmToOsslSupport.o Unique.o Unmarshal.o Vendor_TCG_Test.o ntc2lib.o ntc2.o TcpServerPosix.o -ggdb -DTPM_POSIX -DTPM_NUVOTON -lcrypto -lpthread -lrt -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer -o fuzz_tpm_server Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz_tpm_server /workspace/out/libfuzzer-coverage-x86_64/fuzz_tpm_server Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 51df0d6876cd: Already exists Step #4: 38da3118a46e: Already exists Step #4: 76485c50adab: Pulling fs layer Step #4: 6e454ec0415e: Pulling fs layer Step #4: fcc56198b7b3: Pulling fs layer Step #4: 839d42049c75: Pulling fs layer Step #4: 9b7f47b799be: Pulling fs layer Step #4: 885b716fb19d: Pulling fs layer Step #4: 1f82e1e2eaac: Pulling fs layer Step #4: 3582fe5817de: Pulling fs layer Step #4: a221f9a44ef5: Pulling fs layer Step #4: e9f45d43ad23: Pulling fs layer Step #4: db56863ee7be: Pulling fs layer Step #4: 84816e0f3769: Pulling fs layer Step #4: a6399624745a: Pulling fs layer Step #4: 0715e4009fac: Pulling fs layer Step #4: 4e5763569d03: Pulling fs layer Step #4: 9b7f47b799be: Waiting Step #4: 7f4c947f7af3: Pulling fs layer Step #4: 30d1cf1bf2b4: Pulling fs layer Step #4: 885b716fb19d: Waiting Step #4: a6399624745a: Waiting Step #4: 1f82e1e2eaac: Waiting Step #4: a221f9a44ef5: Waiting Step #4: 3582fe5817de: Waiting Step #4: e9f45d43ad23: Waiting Step #4: db56863ee7be: Waiting Step #4: 84816e0f3769: Waiting Step #4: 0715e4009fac: Waiting Step #4: 7f4c947f7af3: Waiting Step #4: 30d1cf1bf2b4: Waiting Step #4: 4e5763569d03: Waiting Step #4: 76485c50adab: Verifying Checksum Step #4: 76485c50adab: Download complete Step #4: fcc56198b7b3: Verifying Checksum Step #4: fcc56198b7b3: Download complete Step #4: 6e454ec0415e: Verifying Checksum Step #4: 6e454ec0415e: Download complete Step #4: 76485c50adab: Pull complete Step #4: 9b7f47b799be: Verifying Checksum Step #4: 9b7f47b799be: Download complete Step #4: 885b716fb19d: Verifying Checksum Step #4: 885b716fb19d: Download complete Step #4: 6e454ec0415e: Pull complete Step #4: 1f82e1e2eaac: Download complete Step #4: fcc56198b7b3: Pull complete Step #4: a221f9a44ef5: Verifying Checksum Step #4: a221f9a44ef5: Download complete Step #4: 3582fe5817de: Verifying Checksum Step #4: 3582fe5817de: Download complete Step #4: 839d42049c75: Download complete Step #4: db56863ee7be: Verifying Checksum Step #4: db56863ee7be: Download complete Step #4: 84816e0f3769: Download complete Step #4: a6399624745a: Verifying Checksum Step #4: a6399624745a: Download complete Step #4: 4e5763569d03: Verifying Checksum Step #4: 4e5763569d03: Download complete Step #4: 0715e4009fac: Verifying Checksum Step #4: 0715e4009fac: Download complete Step #4: e9f45d43ad23: Verifying Checksum Step #4: e9f45d43ad23: Download complete Step #4: 7f4c947f7af3: Verifying Checksum Step #4: 7f4c947f7af3: Download complete Step #4: 30d1cf1bf2b4: Verifying Checksum Step #4: 30d1cf1bf2b4: Download complete Step #4: 839d42049c75: Pull complete Step #4: 9b7f47b799be: Pull complete Step #4: 885b716fb19d: Pull complete Step #4: 1f82e1e2eaac: Pull complete Step #4: 3582fe5817de: Pull complete Step #4: a221f9a44ef5: Pull complete Step #4: e9f45d43ad23: Pull complete Step #4: db56863ee7be: Pull complete Step #4: 84816e0f3769: Pull complete Step #4: a6399624745a: Pull complete Step #4: 0715e4009fac: Pull complete Step #4: 4e5763569d03: Pull complete Step #4: 7f4c947f7af3: Pull complete Step #4: 30d1cf1bf2b4: Pull complete Step #4: Digest: sha256:cb894d78b81942499e77d79f91f562ce74c084f3ca1001f2c72a30e5404d1f69 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running fuzz_tpm_server Step #5: [2024-11-20 06:06:44,946 INFO] Finding shared libraries for targets (if any). Step #5: [2024-11-20 06:06:44,955 INFO] Finished finding shared libraries for targets. Step #5: [2024-11-20 06:06:45,473 INFO] Finding shared libraries for targets (if any). Step #5: [2024-11-20 06:06:45,482 INFO] Finished finding shared libraries for targets. Step #5: [2024-11-20 06:06:45,895 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-11-20 06:06:45,895 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2024-11-20 06:06:45,908 DEBUG] Finished generating file view html index file. Step #5: [2024-11-20 06:06:45,908 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-11-20 06:06:45,910 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-11-20 06:06:45,910 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-11-20 06:06:45,943 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-11-20 06:06:45,943 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2024-11-20 06:06:45,943 DEBUG] Finished generating directory view html index file. Step #5: [2024-11-20 06:06:45,943 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2024-11-20 06:06:46,362 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-11-20 06:06:46,362 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/file_view_index.html". Step #5: [2024-11-20 06:06:46,375 DEBUG] Finished generating file view html index file. Step #5: [2024-11-20 06:06:46,375 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-11-20 06:06:46,376 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-11-20 06:06:46,376 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-11-20 06:06:46,408 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-11-20 06:06:46,408 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/directory_view_index.html". Step #5: [2024-11-20 06:06:46,408 DEBUG] Finished generating directory view html index file. Step #5: [2024-11-20 06:06:46,408 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: / [0/206 files][ 0.0 B/ 12.9 MiB] 0% Done / [0/206 files][ 0.0 B/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0/206 files][ 0.0 B/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: / [0/206 files][ 0.0 B/ 12.9 MiB] 0% Done / [0/206 files][ 0.0 B/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/206 files][ 0.0 B/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/206 files][ 0.0 B/ 12.9 MiB] 0% Done / [0/206 files][ 0.0 B/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SessionProcess.c.html [Content-Type=text/html]... Step #7: / [0/206 files][ 0.0 B/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyCommandCode_fp.h.html [Content-Type=text/html]... Step #7: / [0/206 files][ 186.0 B/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptSym.c.html [Content-Type=text/html]... Step #7: / [0/206 files][ 4.5 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/EncryptDecrypt_spt.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Load_fp.h.html [Content-Type=text/html]... Step #7: / [0/206 files][ 4.5 KiB/ 12.9 MiB] 0% Done / [0/206 files][ 4.5 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmTypes.h.html [Content-Type=text/html]... Step #7: / [0/206 files][ 4.7 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NVMem.c.html [Content-Type=text/html]... Step #7: / [0/206 files][ 11.9 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmBuildSwitches.h.html [Content-Type=text/html]... Step #7: / [0/206 files][ 11.9 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptEccSignature.c.html [Content-Type=text/html]... Step #7: / [0/206 files][ 58.1 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/LoadExternal_fp.h.html [Content-Type=text/html]... Step #7: / [0/206 files][598.4 KiB/ 12.9 MiB] 4% Done / [1/206 files][598.4 KiB/ 12.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Attest_spt.c.html [Content-Type=text/html]... Step #7: / [1/206 files][598.4 KiB/ 12.9 MiB] 4% Done / [2/206 files][702.7 KiB/ 12.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_Read_fp.h.html [Content-Type=text/html]... Step #7: / [2/206 files][702.7 KiB/ 12.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Unmarshal.c.html [Content-Type=text/html]... Step #7: / [2/206 files][702.7 KiB/ 12.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/DuplicationCommands.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmToOsslSupport.c.html [Content-Type=text/html]... Step #7: / [2/206 files][702.7 KiB/ 12.9 MiB] 5% Done / [2/206 files][702.7 KiB/ 12.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CommandDispatchData.h.html [Content-Type=text/html]... Step #7: / [3/206 files][702.7 KiB/ 12.9 MiB] 5% Done / [3/206 files][702.7 KiB/ 12.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Object.c.html [Content-Type=text/html]... Step #7: / [3/206 files][702.7 KiB/ 12.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h.html [Content-Type=text/html]... Step #7: / [3/206 files][702.7 KiB/ 12.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptSelfTest.c.html [Content-Type=text/html]... Step #7: / [3/206 files][702.7 KiB/ 12.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NVCommands.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Ticket.c.html [Content-Type=text/html]... Step #7: / [3/206 files][741.6 KiB/ 12.9 MiB] 5% Done / [3/206 files][741.6 KiB/ 12.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ExecCommand.c.html [Content-Type=text/html]... Step #7: / [3/206 files][741.6 KiB/ 12.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyNvWritten_fp.h.html [Content-Type=text/html]... Step #7: / [3/206 files][741.6 KiB/ 12.9 MiB] 5% Done / [4/206 files][741.6 KiB/ 12.9 MiB] 5% Done / [5/206 files][741.6 KiB/ 12.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_ChangeAuth_fp.h.html [Content-Type=text/html]... Step #7: / [5/206 files][827.2 KiB/ 12.9 MiB] 6% Done / [6/206 files][ 1.1 MiB/ 12.9 MiB] 8% Done / [7/206 files][ 1.1 MiB/ 12.9 MiB] 8% Done / [8/206 files][ 1.1 MiB/ 12.9 MiB] 8% Done / [9/206 files][ 1.2 MiB/ 12.9 MiB] 9% Done / [10/206 files][ 1.2 MiB/ 12.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmFail.c.html [Content-Type=text/html]... Step #7: / [10/206 files][ 1.2 MiB/ 12.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/IntegrityCommands.c.html [Content-Type=text/html]... Step #7: / [10/206 files][ 1.2 MiB/ 12.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Quote_fp.h.html [Content-Type=text/html]... Step #7: / [10/206 files][ 1.2 MiB/ 12.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CreatePrimary_fp.h.html [Content-Type=text/html]... Step #7: / [10/206 files][ 1.2 MiB/ 12.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h.html [Content-Type=text/html]... Step #7: / [10/206 files][ 1.2 MiB/ 12.9 MiB] 9% Done / [11/206 files][ 1.2 MiB/ 12.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Sign_fp.h.html [Content-Type=text/html]... Step #7: / [11/206 files][ 1.2 MiB/ 12.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CommandDispatcher.c.html [Content-Type=text/html]... Step #7: / [11/206 files][ 1.2 MiB/ 12.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/LibSupport.h.html [Content-Type=text/html]... Step #7: / [11/206 files][ 1.2 MiB/ 12.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/LocalityPlat.c.html [Content-Type=text/html]... Step #7: / [11/206 files][ 1.2 MiB/ 12.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/EncryptDecrypt_fp.h.html [Content-Type=text/html]... Step #7: / [11/206 files][ 1.2 MiB/ 12.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CompilerDependencies.h.html [Content-Type=text/html]... Step #7: / [11/206 files][ 1.4 MiB/ 12.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Vendor_TCG_Test.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ntc2lib.c.html [Content-Type=text/html]... Step #7: / [11/206 files][ 1.4 MiB/ 12.9 MiB] 11% Done / [11/206 files][ 1.4 MiB/ 12.9 MiB] 11% Done / [12/206 files][ 1.5 MiB/ 12.9 MiB] 11% Done / [13/206 files][ 1.6 MiB/ 12.9 MiB] 12% Done / [14/206 files][ 1.6 MiB/ 12.9 MiB] 12% Done / [15/206 files][ 1.6 MiB/ 12.9 MiB] 12% Done / [16/206 files][ 1.7 MiB/ 12.9 MiB] 13% Done / [17/206 files][ 3.5 MiB/ 12.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Object_spt.c.html [Content-Type=text/html]... Step #7: / [18/206 files][ 3.7 MiB/ 12.9 MiB] 29% Done / [18/206 files][ 3.7 MiB/ 12.9 MiB] 29% Done / [19/206 files][ 4.0 MiB/ 12.9 MiB] 30% Done / [20/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done / [21/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_Write_fp.h.html [Content-Type=text/html]... Step #7: / [21/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/EventSequenceComplete_fp.h.html [Content-Type=text/html]... Step #7: / [21/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Handle.c.html [Content-Type=text/html]... Step #7: / [22/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done / [22/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyTemplate_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Unseal_fp.h.html [Content-Type=text/html]... Step #7: / [22/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Certify_fp.h.html [Content-Type=text/html]... Step #7: / [22/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done / [22/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/BnMemory.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SessionCommands.c.html [Content-Type=text/html]... Step #7: / [22/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done / [22/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/AlgorithmCap.c.html [Content-Type=text/html]... Step #7: / [22/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmSizeChecks.c.html [Content-Type=text/html]... Step #7: / [22/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Time.c.html [Content-Type=text/html]... Step #7: / [22/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done / [23/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done / [24/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Clock.c.html [Content-Type=text/html]... Step #7: / [24/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done / [25/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done / [26/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h.html [Content-Type=text/html]... Step #7: / [26/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done / [27/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_Increment_fp.h.html [Content-Type=text/html]... Step #7: / [27/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Global.h.html [Content-Type=text/html]... Step #7: / [27/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done / [28/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done / [29/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/VendorString.h.html [Content-Type=text/html]... Step #7: / [29/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Bits.c.html [Content-Type=text/html]... Step #7: / [29/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SymmetricCommands.c.html [Content-Type=text/html]... Step #7: / [29/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NVReserved.c.html [Content-Type=text/html]... Step #7: / [29/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmTcpProtocol.h.html [Content-Type=text/html]... Step #7: / [29/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TPMB.h.html [Content-Type=text/html]... Step #7: / [29/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done / [30/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TcpServerPosix.c.html [Content-Type=text/html]... Step #7: / [31/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done / [31/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/MAC_fp.h.html [Content-Type=text/html]... Step #7: / [31/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h.html [Content-Type=text/html]... Step #7: / [31/206 files][ 4.5 MiB/ 12.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_Extend_fp.h.html [Content-Type=text/html]... Step #7: / [31/206 files][ 4.5 MiB/ 12.9 MiB] 35% Done / [32/206 files][ 4.6 MiB/ 12.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PropertyCap.c.html [Content-Type=text/html]... Step #7: / [32/206 files][ 4.6 MiB/ 12.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CertifyCreation_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/AttestationCommands.c.html [Content-Type=text/html]... Step #7: / [32/206 files][ 4.6 MiB/ 12.9 MiB] 36% Done / [32/206 files][ 4.6 MiB/ 12.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SequenceUpdate_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptHash.c.html [Content-Type=text/html]... Step #7: / [32/206 files][ 4.6 MiB/ 12.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/AsymmetricCommands.c.html [Content-Type=text/html]... Step #7: / [32/206 files][ 4.6 MiB/ 12.9 MiB] 36% Done / [32/206 files][ 4.6 MiB/ 12.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ECDH_KeyGen_fp.h.html [Content-Type=text/html]... Step #7: / [32/206 files][ 4.6 MiB/ 12.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/VerifySignature_fp.h.html [Content-Type=text/html]... Step #7: / [32/206 files][ 4.6 MiB/ 12.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_UndefineSpace_fp.h.html [Content-Type=text/html]... Step #7: / [32/206 files][ 4.6 MiB/ 12.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ActivateCredential_fp.h.html [Content-Type=text/html]... Step #7: / [32/206 files][ 4.9 MiB/ 12.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ManagementCommands.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ObjectCommands.c.html [Content-Type=text/html]... Step #7: / [32/206 files][ 4.9 MiB/ 12.9 MiB] 37% Done / [32/206 files][ 4.9 MiB/ 12.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyLocality_fp.h.html [Content-Type=text/html]... Step #7: / [32/206 files][ 4.9 MiB/ 12.9 MiB] 37% Done / [33/206 files][ 4.9 MiB/ 12.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ClockCommands.c.html [Content-Type=text/html]... Step #7: / [33/206 files][ 4.9 MiB/ 12.9 MiB] 37% Done / [34/206 files][ 4.9 MiB/ 12.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ObjectChangeAuth_fp.h.html [Content-Type=text/html]... Step #7: / [34/206 files][ 4.9 MiB/ 12.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptSym.h.html [Content-Type=text/html]... Step #7: / [34/206 files][ 4.9 MiB/ 12.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/EvictControl_fp.h.html [Content-Type=text/html]... Step #7: / [35/206 files][ 4.9 MiB/ 12.9 MiB] 37% Done / [35/206 files][ 4.9 MiB/ 12.9 MiB] 37% Done / [36/206 files][ 4.9 MiB/ 12.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/IoBuffers.c.html [Content-Type=text/html]... Step #7: / [36/206 files][ 4.9 MiB/ 12.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TestingCommands.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptRsa.c.html [Content-Type=text/html]... Step #7: / [36/206 files][ 4.9 MiB/ 12.9 MiB] 37% Done / [36/206 files][ 4.9 MiB/ 12.9 MiB] 37% Done / [37/206 files][ 4.9 MiB/ 12.9 MiB] 37% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/IncrementalSelfTest_fp.h.html [Content-Type=text/html]... Step #7: - [37/206 files][ 4.9 MiB/ 12.9 MiB] 38% Done - [38/206 files][ 5.0 MiB/ 12.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/BnValues.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ContextLoad_fp.h.html [Content-Type=text/html]... Step #7: - [38/206 files][ 5.0 MiB/ 12.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NVDynamic.c.html [Content-Type=text/html]... Step #7: - [38/206 files][ 5.0 MiB/ 12.9 MiB] 38% Done - [38/206 files][ 5.0 MiB/ 12.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/KdfTestData.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptHash.h.html [Content-Type=text/html]... Step #7: - [38/206 files][ 5.0 MiB/ 12.9 MiB] 38% Done - [38/206 files][ 5.0 MiB/ 12.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptPrimeSieve.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptRsa.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PCR.c.html [Content-Type=text/html]... Step #7: - [38/206 files][ 5.0 MiB/ 12.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/AuditCommands.c.html [Content-Type=text/html]... Step #7: - [38/206 files][ 5.0 MiB/ 12.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/RSA_Encrypt_fp.h.html [Content-Type=text/html]... Step #7: - [38/206 files][ 5.0 MiB/ 12.9 MiB] 38% Done - [38/206 files][ 5.0 MiB/ 12.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Marshal.c.html [Content-Type=text/html]... Step #7: - [38/206 files][ 5.0 MiB/ 12.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/BnConvert.c.html [Content-Type=text/html]... Step #7: - [38/206 files][ 5.0 MiB/ 12.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/fuzzer.cc.html [Content-Type=text/html]... Step #7: - [38/206 files][ 5.1 MiB/ 12.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyTicket_fp.h.html [Content-Type=text/html]... Step #7: - [38/206 files][ 5.1 MiB/ 12.9 MiB] 39% Done - [38/206 files][ 5.1 MiB/ 12.9 MiB] 39% Done - [39/206 files][ 5.1 MiB/ 12.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ContextCommands.c.html [Content-Type=text/html]... Step #7: - [39/206 files][ 5.1 MiB/ 12.9 MiB] 39% Done - [39/206 files][ 5.1 MiB/ 12.9 MiB] 39% Done - [40/206 files][ 5.2 MiB/ 12.9 MiB] 40% Done - [41/206 files][ 5.3 MiB/ 12.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Commit_fp.h.html [Content-Type=text/html]... Step #7: - [41/206 files][ 5.3 MiB/ 12.9 MiB] 40% Done - [42/206 files][ 5.3 MiB/ 12.9 MiB] 40% Done - [43/206 files][ 5.3 MiB/ 12.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_ReadLock_fp.h.html [Content-Type=text/html]... Step #7: - [44/206 files][ 5.3 MiB/ 12.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/RunCommand.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h.html [Content-Type=text/html]... Step #7: - [44/206 files][ 5.3 MiB/ 12.9 MiB] 40% Done - [44/206 files][ 5.3 MiB/ 12.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmError.h.html [Content-Type=text/html]... Step #7: - [44/206 files][ 5.3 MiB/ 12.9 MiB] 40% Done - [44/206 files][ 5.3 MiB/ 12.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/RsaTestData.h.html [Content-Type=text/html]... Step #7: - [44/206 files][ 5.3 MiB/ 12.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_DefineSpace_fp.h.html [Content-Type=text/html]... Step #7: - [44/206 files][ 5.3 MiB/ 12.9 MiB] 40% Done - [45/206 files][ 5.3 MiB/ 12.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/GpMacros.h.html [Content-Type=text/html]... Step #7: - [45/206 files][ 5.3 MiB/ 12.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Power.c.html [Content-Type=text/html]... Step #7: - [45/206 files][ 5.3 MiB/ 12.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/RandomCommands.c.html [Content-Type=text/html]... Step #7: - [45/206 files][ 5.3 MiB/ 12.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SelfTest.h.html [Content-Type=text/html]... Step #7: - [45/206 files][ 5.3 MiB/ 12.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_spt.c.html [Content-Type=text/html]... Step #7: - [45/206 files][ 5.3 MiB/ 12.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Startup_fp.h.html [Content-Type=text/html]... Step #7: - [45/206 files][ 5.3 MiB/ 12.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h.html [Content-Type=text/html]... Step #7: - [45/206 files][ 5.3 MiB/ 12.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyCpHash_fp.h.html [Content-Type=text/html]... Step #7: - [45/206 files][ 5.3 MiB/ 12.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TPMCmdp.c.html [Content-Type=text/html]... Step #7: - [45/206 files][ 5.3 MiB/ 12.9 MiB] 41% Done - [46/206 files][ 5.4 MiB/ 12.9 MiB] 41% Done - [47/206 files][ 5.4 MiB/ 12.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Unique.c.html [Content-Type=text/html]... Step #7: - [47/206 files][ 5.4 MiB/ 12.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CommandCodeAttributes.c.html [Content-Type=text/html]... Step #7: - [47/206 files][ 5.4 MiB/ 12.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/GetCapability_fp.h.html [Content-Type=text/html]... Step #7: - [48/206 files][ 5.4 MiB/ 12.9 MiB] 41% Done - [48/206 files][ 5.4 MiB/ 12.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptEccKeyExchange.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Entropy.c.html [Content-Type=text/html]... Step #7: - [48/206 files][ 5.4 MiB/ 12.9 MiB] 41% Done - [48/206 files][ 5.4 MiB/ 12.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyAuthorize_fp.h.html [Content-Type=text/html]... Step #7: - [48/206 files][ 5.4 MiB/ 12.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SigningCommands.c.html [Content-Type=text/html]... Step #7: - [48/206 files][ 5.4 MiB/ 12.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyCounterTimer_fp.h.html [Content-Type=text/html]... Step #7: - [48/206 files][ 5.4 MiB/ 12.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/StartAuthSession_fp.h.html [Content-Type=text/html]... Step #7: - [49/206 files][ 5.4 MiB/ 12.9 MiB] 42% Done - [50/206 files][ 5.4 MiB/ 12.9 MiB] 42% Done - [50/206 files][ 5.4 MiB/ 12.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Create_fp.h.html [Content-Type=text/html]... Step #7: - [50/206 files][ 5.4 MiB/ 12.9 MiB] 42% Done - [51/206 files][ 5.4 MiB/ 12.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Shutdown_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptUtil.c.html [Content-Type=text/html]... Step #7: - [51/206 files][ 5.6 MiB/ 12.9 MiB] 43% Done - [51/206 files][ 5.6 MiB/ 12.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicySecret_fp.h.html [Content-Type=text/html]... Step #7: - [51/206 files][ 5.6 MiB/ 12.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyNV_fp.h.html [Content-Type=text/html]... Step #7: - [52/206 files][ 5.6 MiB/ 12.9 MiB] 43% Done - [52/206 files][ 5.6 MiB/ 12.9 MiB] 43% Done - [53/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyNameHash_fp.h.html [Content-Type=text/html]... Step #7: - [53/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Entity.c.html [Content-Type=text/html]... Step #7: - [53/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyOR_fp.h.html [Content-Type=text/html]... Step #7: - [53/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done - [54/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done - [55/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ECDH_ZGen_fp.h.html [Content-Type=text/html]... Step #7: - [56/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done - [57/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done - [57/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/report.html [Content-Type=text/html]... Step #7: - [57/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CreateLoaded_fp.h.html [Content-Type=text/html]... Step #7: - [57/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/DictionaryCommands.c.html [Content-Type=text/html]... Step #7: - [57/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/StartupCommands.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PowerPlat.c.html [Content-Type=text/html]... Step #7: - [57/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done - [57/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Memory.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_Certify_fp.h.html [Content-Type=text/html]... Step #7: - [57/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done - [57/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/EACommands.c.html [Content-Type=text/html]... Step #7: - [57/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmToOsslMath.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/RSA_Decrypt_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PP.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h.html [Content-Type=text/html]... Step #7: - [57/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done - [57/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmToOsslHash.h.html [Content-Type=text/html]... Step #7: - [57/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done - [57/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Capabilities.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CommandAudit.c.html [Content-Type=text/html]... Step #7: - [57/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done - [57/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptPrime.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ntc2.c.html [Content-Type=text/html]... Step #7: - [57/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done - [57/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done - [57/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CommandAttributes.h.html [Content-Type=text/html]... Step #7: - [57/206 files][ 5.8 MiB/ 12.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Manufacture.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ZGen_2Phase_fp.h.html [Content-Type=text/html]... Step #7: - [58/206 files][ 5.8 MiB/ 12.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Policy_spt.c.html [Content-Type=text/html]... Step #7: - [59/206 files][ 5.8 MiB/ 12.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptEccMain.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptSmac.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ECC_Parameters_fp.h.html [Content-Type=text/html]... Step #7: - [59/206 files][ 5.8 MiB/ 12.9 MiB] 45% Done - [60/206 files][ 5.8 MiB/ 12.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyPCR_fp.h.html [Content-Type=text/html]... Step #7: - [60/206 files][ 5.8 MiB/ 12.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmToOsslSym.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PPPlat.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/HierarchyCommands.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/MathOnByteBuffers.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/HashCommands.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Locality.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/BnMath.c.html [Content-Type=text/html]... Step #7: - [60/206 files][ 5.8 MiB/ 12.9 MiB] 45% Done - [60/206 files][ 5.8 MiB/ 12.9 MiB] 45% Done - [60/206 files][ 5.8 MiB/ 12.9 MiB] 45% Done - [60/206 files][ 5.8 MiB/ 12.9 MiB] 45% Done - [60/206 files][ 5.8 MiB/ 12.9 MiB] 45% Done - [60/206 files][ 5.8 MiB/ 12.9 MiB] 45% Done - [60/206 files][ 5.8 MiB/ 12.9 MiB] 45% Done - [60/206 files][ 5.8 MiB/ 12.9 MiB] 45% Done - [60/206 files][ 5.8 MiB/ 12.9 MiB] 45% Done - [60/206 files][ 5.8 MiB/ 12.9 MiB] 45% Done - [60/206 files][ 5.8 MiB/ 12.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/MakeCredential_fp.h.html [Content-Type=text/html]... Step #7: - [60/206 files][ 5.8 MiB/ 12.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PlatformData.h.html [Content-Type=text/html]... Step #7: - [61/206 files][ 5.9 MiB/ 12.9 MiB] 45% Done - [62/206 files][ 5.9 MiB/ 12.9 MiB] 45% Done - [62/206 files][ 5.9 MiB/ 12.9 MiB] 45% Done - [63/206 files][ 5.9 MiB/ 12.9 MiB] 45% Done - [63/206 files][ 5.9 MiB/ 12.9 MiB] 45% Done - [64/206 files][ 6.5 MiB/ 12.9 MiB] 50% Done - [65/206 files][ 6.5 MiB/ 12.9 MiB] 50% Done - [66/206 files][ 6.6 MiB/ 12.9 MiB] 51% Done - [67/206 files][ 6.6 MiB/ 12.9 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_WriteLock_fp.h.html [Content-Type=text/html]... Step #7: - [67/206 files][ 6.7 MiB/ 12.9 MiB] 51% Done - [68/206 files][ 6.7 MiB/ 12.9 MiB] 51% Done - [69/206 files][ 6.7 MiB/ 12.9 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Rewrap_fp.h.html [Content-Type=text/html]... Step #7: - [69/206 files][ 6.7 MiB/ 12.9 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/DA.c.html [Content-Type=text/html]... Step #7: - [69/206 files][ 6.7 MiB/ 12.9 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Response.c.html [Content-Type=text/html]... Step #7: - [69/206 files][ 6.7 MiB/ 12.9 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptRand.c.html [Content-Type=text/html]... Step #7: - [69/206 files][ 6.7 MiB/ 12.9 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/MAC_Start_fp.h.html [Content-Type=text/html]... Step #7: - [69/206 files][ 6.7 MiB/ 12.9 MiB] 51% Done - [70/206 files][ 6.7 MiB/ 12.9 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmToOsslMath.h.html [Content-Type=text/html]... Step #7: - [70/206 files][ 6.8 MiB/ 12.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Session.c.html [Content-Type=text/html]... Step #7: - [70/206 files][ 6.8 MiB/ 12.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptRand.h.html [Content-Type=text/html]... Step #7: - [70/206 files][ 7.3 MiB/ 12.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CapabilityCommands.c.html [Content-Type=text/html]... Step #7: - [70/206 files][ 7.3 MiB/ 12.9 MiB] 56% Done - [71/206 files][ 7.3 MiB/ 12.9 MiB] 56% Done - [72/206 files][ 7.3 MiB/ 12.9 MiB] 56% Done - [73/206 files][ 7.3 MiB/ 12.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ResponseCodeProcessing.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ClockSet_fp.h.html [Content-Type=text/html]... Step #7: - [73/206 files][ 7.3 MiB/ 12.9 MiB] 56% Done - [73/206 files][ 7.3 MiB/ 12.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Context_spt.c.html [Content-Type=text/html]... Step #7: - [73/206 files][ 7.3 MiB/ 12.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SequenceComplete_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/EphemeralCommands.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/GetTime_fp.h.html [Content-Type=text/html]... Step #7: - [73/206 files][ 7.4 MiB/ 12.9 MiB] 57% Done - [73/206 files][ 7.4 MiB/ 12.9 MiB] 57% Done - [73/206 files][ 7.4 MiB/ 12.9 MiB] 57% Done - [74/206 files][ 7.4 MiB/ 12.9 MiB] 57% Done - [75/206 files][ 7.4 MiB/ 12.9 MiB] 57% Done - [76/206 files][ 7.4 MiB/ 12.9 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicySigned_fp.h.html [Content-Type=text/html]... Step #7: - [77/206 files][ 7.4 MiB/ 12.9 MiB] 57% Done - [78/206 files][ 7.5 MiB/ 12.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Duplicate_fp.h.html [Content-Type=text/html]... Step #7: - [78/206 files][ 7.5 MiB/ 12.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Import_fp.h.html [Content-Type=text/html]... Step #7: - [78/206 files][ 7.6 MiB/ 12.9 MiB] 59% Done - [79/206 files][ 7.7 MiB/ 12.9 MiB] 59% Done - [80/206 files][ 7.7 MiB/ 12.9 MiB] 59% Done - [81/206 files][ 7.7 MiB/ 12.9 MiB] 59% Done - [81/206 files][ 7.8 MiB/ 12.9 MiB] 60% Done - [82/206 files][ 7.8 MiB/ 12.9 MiB] 60% Done - [83/206 files][ 7.8 MiB/ 12.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TPMCmds.c.html [Content-Type=text/html]... Step #7: - [84/206 files][ 7.8 MiB/ 12.9 MiB] 60% Done - [85/206 files][ 7.8 MiB/ 12.9 MiB] 60% Done - [86/206 files][ 7.8 MiB/ 12.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Hierarchy.c.html [Content-Type=text/html]... Step #7: - [86/206 files][ 7.8 MiB/ 12.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/swap.h.html [Content-Type=text/html]... Step #7: - [87/206 files][ 7.8 MiB/ 12.9 MiB] 60% Done - [88/206 files][ 7.8 MiB/ 12.9 MiB] 60% Done - [89/206 files][ 7.8 MiB/ 12.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/AlgorithmTests.c.html [Content-Type=text/html]... Step #7: - [89/206 files][ 7.8 MiB/ 12.9 MiB] 60% Done - [89/206 files][ 7.8 MiB/ 12.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Implementation.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/FlushContext_fp.h.html [Content-Type=text/html]... Step #7: - [89/206 files][ 8.2 MiB/ 12.9 MiB] 64% Done - [89/206 files][ 8.3 MiB/ 12.9 MiB] 64% Done - [89/206 files][ 8.3 MiB/ 12.9 MiB] 64% Done - [90/206 files][ 8.3 MiB/ 12.9 MiB] 64% Done - [91/206 files][ 8.3 MiB/ 12.9 MiB] 64% Done - [92/206 files][ 8.3 MiB/ 12.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV.h.html [Content-Type=text/html]... Step #7: - [92/206 files][ 8.3 MiB/ 12.9 MiB] 64% Done - [93/206 files][ 8.4 MiB/ 12.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_SetBits_fp.h.html [Content-Type=text/html]... Step #7: - [94/206 files][ 8.4 MiB/ 12.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptCmac.c.html [Content-Type=text/html]... Step #7: - [94/206 files][ 8.4 MiB/ 12.9 MiB] 64% Done - [95/206 files][ 8.4 MiB/ 12.9 MiB] 64% Done - [95/206 files][ 8.4 MiB/ 12.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/EncryptDecrypt2_fp.h.html [Content-Type=text/html]... Step #7: - [95/206 files][ 8.4 MiB/ 12.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Cancel.c.html [Content-Type=text/html]... Step #7: - [95/206 files][ 8.4 MiB/ 12.9 MiB] 65% Done - [96/206 files][ 8.4 MiB/ 12.9 MiB] 65% Done - [97/206 files][ 8.6 MiB/ 12.9 MiB] 67% Done - [98/206 files][ 8.7 MiB/ 12.9 MiB] 67% Done - [99/206 files][ 8.7 MiB/ 12.9 MiB] 67% Done - [100/206 files][ 8.8 MiB/ 12.9 MiB] 68% Done - [101/206 files][ 8.8 MiB/ 12.9 MiB] 68% Done - [102/206 files][ 8.8 MiB/ 12.9 MiB] 68% Done - [103/206 files][ 8.9 MiB/ 12.9 MiB] 68% Done - [104/206 files][ 8.9 MiB/ 12.9 MiB] 68% Done - [105/206 files][ 8.9 MiB/ 12.9 MiB] 68% Done - [106/206 files][ 8.9 MiB/ 12.9 MiB] 68% Done - [107/206 files][ 9.0 MiB/ 12.9 MiB] 69% Done - [108/206 files][ 9.0 MiB/ 12.9 MiB] 69% Done - [109/206 files][ 9.0 MiB/ 12.9 MiB] 69% Done - [110/206 files][ 9.0 MiB/ 12.9 MiB] 69% Done - [111/206 files][ 9.0 MiB/ 12.9 MiB] 70% Done - [112/206 files][ 9.0 MiB/ 12.9 MiB] 70% Done - [113/206 files][ 9.0 MiB/ 12.9 MiB] 70% Done - [114/206 files][ 9.0 MiB/ 12.9 MiB] 70% Done - [115/206 files][ 9.2 MiB/ 12.9 MiB] 71% Done - [116/206 files][ 9.2 MiB/ 12.9 MiB] 71% Done - [117/206 files][ 9.2 MiB/ 12.9 MiB] 71% Done - [118/206 files][ 9.2 MiB/ 12.9 MiB] 71% Done - [119/206 files][ 9.2 MiB/ 12.9 MiB] 71% Done - [120/206 files][ 9.4 MiB/ 12.9 MiB] 72% Done - [121/206 files][ 9.7 MiB/ 12.9 MiB] 75% Done - [122/206 files][ 9.7 MiB/ 12.9 MiB] 75% Done - [123/206 files][ 9.7 MiB/ 12.9 MiB] 75% Done - [124/206 files][ 9.7 MiB/ 12.9 MiB] 75% Done - [125/206 files][ 9.7 MiB/ 12.9 MiB] 75% Done - [126/206 files][ 9.7 MiB/ 12.9 MiB] 75% Done - [127/206 files][ 10.0 MiB/ 12.9 MiB] 77% Done - [128/206 files][ 10.2 MiB/ 12.9 MiB] 79% Done - [129/206 files][ 10.2 MiB/ 12.9 MiB] 79% Done - [130/206 files][ 10.2 MiB/ 12.9 MiB] 79% Done - [131/206 files][ 10.3 MiB/ 12.9 MiB] 79% Done - [132/206 files][ 10.3 MiB/ 12.9 MiB] 79% Done - [133/206 files][ 10.3 MiB/ 12.9 MiB] 80% Done - [134/206 files][ 10.3 MiB/ 12.9 MiB] 80% Done - [135/206 files][ 10.3 MiB/ 12.9 MiB] 80% Done - [136/206 files][ 10.3 MiB/ 12.9 MiB] 80% Done - [137/206 files][ 10.3 MiB/ 12.9 MiB] 80% Done - [138/206 files][ 10.3 MiB/ 12.9 MiB] 80% Done - [139/206 files][ 10.3 MiB/ 12.9 MiB] 80% Done - [140/206 files][ 10.3 MiB/ 12.9 MiB] 80% Done - [141/206 files][ 10.3 MiB/ 12.9 MiB] 80% Done - [142/206 files][ 10.3 MiB/ 12.9 MiB] 80% Done - [143/206 files][ 10.3 MiB/ 12.9 MiB] 80% Done - [144/206 files][ 10.4 MiB/ 12.9 MiB] 80% Done - [145/206 files][ 10.4 MiB/ 12.9 MiB] 80% Done \ \ [146/206 files][ 10.4 MiB/ 12.9 MiB] 80% Done \ [147/206 files][ 10.4 MiB/ 12.9 MiB] 81% Done \ [148/206 files][ 10.4 MiB/ 12.9 MiB] 81% Done \ [149/206 files][ 10.4 MiB/ 12.9 MiB] 81% Done \ [150/206 files][ 10.5 MiB/ 12.9 MiB] 81% Done \ [151/206 files][ 10.5 MiB/ 12.9 MiB] 81% Done \ [152/206 files][ 10.5 MiB/ 12.9 MiB] 81% Done \ [153/206 files][ 10.5 MiB/ 12.9 MiB] 81% Done \ [154/206 files][ 10.7 MiB/ 12.9 MiB] 83% Done \ [155/206 files][ 10.7 MiB/ 12.9 MiB] 83% Done \ [156/206 files][ 10.8 MiB/ 12.9 MiB] 83% Done \ [157/206 files][ 10.9 MiB/ 12.9 MiB] 84% Done \ [158/206 files][ 11.0 MiB/ 12.9 MiB] 85% Done \ [159/206 files][ 11.0 MiB/ 12.9 MiB] 85% Done \ [160/206 files][ 11.0 MiB/ 12.9 MiB] 85% Done \ [161/206 files][ 11.0 MiB/ 12.9 MiB] 85% Done \ [162/206 files][ 11.6 MiB/ 12.9 MiB] 90% Done \ [163/206 files][ 11.7 MiB/ 12.9 MiB] 90% Done \ [164/206 files][ 11.7 MiB/ 12.9 MiB] 90% Done \ [165/206 files][ 11.7 MiB/ 12.9 MiB] 90% Done \ [166/206 files][ 11.7 MiB/ 12.9 MiB] 90% Done \ [167/206 files][ 11.7 MiB/ 12.9 MiB] 90% Done \ [168/206 files][ 11.7 MiB/ 12.9 MiB] 91% Done \ [169/206 files][ 12.0 MiB/ 12.9 MiB] 93% Done \ [170/206 files][ 12.0 MiB/ 12.9 MiB] 93% Done \ [171/206 files][ 12.1 MiB/ 12.9 MiB] 93% Done \ [172/206 files][ 12.1 MiB/ 12.9 MiB] 93% Done \ [173/206 files][ 12.1 MiB/ 12.9 MiB] 93% Done \ [174/206 files][ 12.1 MiB/ 12.9 MiB] 93% Done \ [175/206 files][ 12.1 MiB/ 12.9 MiB] 93% Done \ [176/206 files][ 12.1 MiB/ 12.9 MiB] 93% Done \ [177/206 files][ 12.1 MiB/ 12.9 MiB] 93% Done \ [178/206 files][ 12.1 MiB/ 12.9 MiB] 93% Done \ [179/206 files][ 12.1 MiB/ 12.9 MiB] 93% Done \ [180/206 files][ 12.1 MiB/ 12.9 MiB] 93% Done \ [181/206 files][ 12.1 MiB/ 12.9 MiB] 93% Done \ [182/206 files][ 12.1 MiB/ 12.9 MiB] 93% Done \ [183/206 files][ 12.1 MiB/ 12.9 MiB] 94% Done \ [184/206 files][ 12.1 MiB/ 12.9 MiB] 94% Done \ [185/206 files][ 12.1 MiB/ 12.9 MiB] 94% Done \ [186/206 files][ 12.1 MiB/ 12.9 MiB] 94% Done \ [187/206 files][ 12.1 MiB/ 12.9 MiB] 94% Done \ [188/206 files][ 12.1 MiB/ 12.9 MiB] 94% Done \ [189/206 files][ 12.3 MiB/ 12.9 MiB] 95% Done \ [190/206 files][ 12.6 MiB/ 12.9 MiB] 97% Done \ [191/206 files][ 12.6 MiB/ 12.9 MiB] 97% Done \ [192/206 files][ 12.6 MiB/ 12.9 MiB] 97% Done \ [193/206 files][ 12.6 MiB/ 12.9 MiB] 97% Done \ [194/206 files][ 12.6 MiB/ 12.9 MiB] 97% Done \ [195/206 files][ 12.6 MiB/ 12.9 MiB] 97% Done \ [196/206 files][ 12.6 MiB/ 12.9 MiB] 97% Done \ [197/206 files][ 12.6 MiB/ 12.9 MiB] 97% Done \ [198/206 files][ 12.6 MiB/ 12.9 MiB] 97% Done \ [199/206 files][ 12.6 MiB/ 12.9 MiB] 97% Done \ [200/206 files][ 12.6 MiB/ 12.9 MiB] 97% Done \ [201/206 files][ 12.9 MiB/ 12.9 MiB] 99% Done \ [202/206 files][ 12.9 MiB/ 12.9 MiB] 99% Done | | [203/206 files][ 12.9 MiB/ 12.9 MiB] 99% Done | [204/206 files][ 12.9 MiB/ 12.9 MiB] 99% Done | [205/206 files][ 12.9 MiB/ 12.9 MiB] 99% Done | [206/206 files][ 12.9 MiB/ 12.9 MiB] 100% Done / Step #7: Operation completed over 206 objects/12.9 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/style.css [Content-Type=text/css]... Step #9: / [0/206 files][ 0.0 B/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [0/206 files][ 0.0 B/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [0/206 files][ 2.9 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/summary.json [Content-Type=application/json]... Step #9: / [0/206 files][ 2.9 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/report.html [Content-Type=text/html]... Step #9: / [0/206 files][ 2.9 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/index.html [Content-Type=text/html]... Step #9: / [0/206 files][131.7 KiB/ 12.9 MiB] 0% Done / [1/206 files][131.7 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/report.html [Content-Type=text/html]... Step #9: / [1/206 files][131.7 KiB/ 12.9 MiB] 0% Done / [1/206 files][131.7 KiB/ 12.9 MiB] 0% Done / [2/206 files][131.7 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmBuildSwitches.h.html [Content-Type=text/html]... Step #9: / [2/206 files][131.7 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SessionProcess.c.html [Content-Type=text/html]... Step #9: / [2/206 files][131.7 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptSym.c.html [Content-Type=text/html]... Step #9: / [2/206 files][131.7 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/EncryptDecrypt_spt.c.html [Content-Type=text/html]... Step #9: / [2/206 files][131.7 KiB/ 12.9 MiB] 0% Done / [3/206 files][195.9 KiB/ 12.9 MiB] 1% Done / [4/206 files][195.9 KiB/ 12.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Load_fp.h.html [Content-Type=text/html]... Step #9: / [4/206 files][195.9 KiB/ 12.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptEccSignature.c.html [Content-Type=text/html]... Step #9: / [4/206 files][196.1 KiB/ 12.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmTypes.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/LoadExternal_fp.h.html [Content-Type=text/html]... Step #9: / [4/206 files][196.1 KiB/ 12.9 MiB] 1% Done / [4/206 files][196.1 KiB/ 12.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NVMem.c.html [Content-Type=text/html]... Step #9: / [4/206 files][196.1 KiB/ 12.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Attest_spt.c.html [Content-Type=text/html]... Step #9: / [4/206 files][200.4 KiB/ 12.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyCommandCode_fp.h.html [Content-Type=text/html]... Step #9: / [4/206 files][204.8 KiB/ 12.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_Read_fp.h.html [Content-Type=text/html]... Step #9: / [4/206 files][204.8 KiB/ 12.9 MiB] 1% Done / [5/206 files][204.8 KiB/ 12.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmToOsslSupport.c.html [Content-Type=text/html]... Step #9: / [5/206 files][789.9 KiB/ 12.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Unmarshal.c.html [Content-Type=text/html]... Step #9: / [5/206 files][789.9 KiB/ 12.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CommandDispatchData.h.html [Content-Type=text/html]... Step #9: / [5/206 files][789.9 KiB/ 12.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/DuplicationCommands.c.html [Content-Type=text/html]... Step #9: / [5/206 files][789.9 KiB/ 12.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Object.c.html [Content-Type=text/html]... Step #9: / [5/206 files][789.9 KiB/ 12.9 MiB] 5% Done / [5/206 files][789.9 KiB/ 12.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Ticket.c.html [Content-Type=text/html]... Step #9: / [5/206 files][789.9 KiB/ 12.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ExecCommand.c.html [Content-Type=text/html]... Step #9: / [5/206 files][789.9 KiB/ 12.9 MiB] 5% Done / [6/206 files][977.1 KiB/ 12.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptSelfTest.c.html [Content-Type=text/html]... Step #9: / [6/206 files][977.1 KiB/ 12.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NVCommands.c.html [Content-Type=text/html]... Step #9: / [6/206 files][977.1 KiB/ 12.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/IntegrityCommands.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_ChangeAuth_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyNvWritten_fp.h.html [Content-Type=text/html]... Step #9: / [6/206 files][977.1 KiB/ 12.9 MiB] 7% Done / [6/206 files][977.1 KiB/ 12.9 MiB] 7% Done / [6/206 files][977.1 KiB/ 12.9 MiB] 7% Done / [7/206 files][977.1 KiB/ 12.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmFail.c.html [Content-Type=text/html]... Step #9: / [7/206 files][977.1 KiB/ 12.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Quote_fp.h.html [Content-Type=text/html]... Step #9: / [7/206 files][977.1 KiB/ 12.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CreatePrimary_fp.h.html [Content-Type=text/html]... Step #9: / [7/206 files][ 1.0 MiB/ 12.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h.html [Content-Type=text/html]... Step #9: / [7/206 files][ 1.0 MiB/ 12.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Sign_fp.h.html [Content-Type=text/html]... Step #9: / [7/206 files][ 1.1 MiB/ 12.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CommandDispatcher.c.html [Content-Type=text/html]... Step #9: / [7/206 files][ 1.1 MiB/ 12.9 MiB] 8% Done / [8/206 files][ 1.1 MiB/ 12.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/LocalityPlat.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/LibSupport.h.html [Content-Type=text/html]... Step #9: / [8/206 files][ 1.1 MiB/ 12.9 MiB] 8% Done / [9/206 files][ 1.1 MiB/ 12.9 MiB] 8% Done / [9/206 files][ 1.1 MiB/ 12.9 MiB] 8% Done / [10/206 files][ 1.1 MiB/ 12.9 MiB] 8% Done / [11/206 files][ 1.1 MiB/ 12.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/EncryptDecrypt_fp.h.html [Content-Type=text/html]... Step #9: / [11/206 files][ 1.9 MiB/ 12.9 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Vendor_TCG_Test.c.html [Content-Type=text/html]... Step #9: / [11/206 files][ 1.9 MiB/ 12.9 MiB] 14% Done / [12/206 files][ 1.9 MiB/ 12.9 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/EventSequenceComplete_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CompilerDependencies.h.html [Content-Type=text/html]... Step #9: / [12/206 files][ 1.9 MiB/ 12.9 MiB] 14% Done / [12/206 files][ 1.9 MiB/ 12.9 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Certify_fp.h.html [Content-Type=text/html]... Step #9: / [12/206 files][ 1.9 MiB/ 12.9 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ntc2lib.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Unseal_fp.h.html [Content-Type=text/html]... Step #9: / [12/206 files][ 1.9 MiB/ 12.9 MiB] 14% Done / [12/206 files][ 1.9 MiB/ 12.9 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/BnMemory.c.html [Content-Type=text/html]... Step #9: / [12/206 files][ 1.9 MiB/ 12.9 MiB] 14% Done / [13/206 files][ 2.6 MiB/ 12.9 MiB] 19% Done / [14/206 files][ 2.6 MiB/ 12.9 MiB] 19% Done / [15/206 files][ 2.6 MiB/ 12.9 MiB] 19% Done / [16/206 files][ 2.6 MiB/ 12.9 MiB] 19% Done / [17/206 files][ 2.6 MiB/ 12.9 MiB] 19% Done / [18/206 files][ 2.6 MiB/ 12.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_Write_fp.h.html [Content-Type=text/html]... Step #9: / [18/206 files][ 2.6 MiB/ 12.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmSizeChecks.c.html [Content-Type=text/html]... Step #9: / [18/206 files][ 2.6 MiB/ 12.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Handle.c.html [Content-Type=text/html]... Step #9: / [18/206 files][ 2.6 MiB/ 12.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyTemplate_fp.h.html [Content-Type=text/html]... Step #9: / [18/206 files][ 2.6 MiB/ 12.9 MiB] 20% Done / [19/206 files][ 2.6 MiB/ 12.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SessionCommands.c.html [Content-Type=text/html]... Step #9: / [19/206 files][ 2.6 MiB/ 12.9 MiB] 20% Done / [20/206 files][ 2.6 MiB/ 12.9 MiB] 20% Done / [21/206 files][ 2.6 MiB/ 12.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/AlgorithmCap.c.html [Content-Type=text/html]... Step #9: / [21/206 files][ 2.7 MiB/ 12.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Time.c.html [Content-Type=text/html]... Step #9: / [21/206 files][ 2.7 MiB/ 12.9 MiB] 20% Done / [22/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Clock.c.html [Content-Type=text/html]... Step #9: / [22/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Global.h.html [Content-Type=text/html]... Step #9: / [22/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h.html [Content-Type=text/html]... Step #9: / [23/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done / [23/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done / [24/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NVReserved.c.html [Content-Type=text/html]... Step #9: / [24/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SymmetricCommands.c.html [Content-Type=text/html]... Step #9: / [24/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/VendorString.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Bits.c.html [Content-Type=text/html]... Step #9: / [24/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TPMB.h.html [Content-Type=text/html]... Step #9: / [24/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_Extend_fp.h.html [Content-Type=text/html]... Step #9: / [24/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done / [24/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmTcpProtocol.h.html [Content-Type=text/html]... Step #9: / [24/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/MAC_fp.h.html [Content-Type=text/html]... Step #9: / [24/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TcpServerPosix.c.html [Content-Type=text/html]... Step #9: / [24/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h.html [Content-Type=text/html]... Step #9: / [24/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Object_spt.c.html [Content-Type=text/html]... Step #9: / [24/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PropertyCap.c.html [Content-Type=text/html]... Step #9: / [24/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CertifyCreation_fp.h.html [Content-Type=text/html]... Step #9: / [24/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SequenceUpdate_fp.h.html [Content-Type=text/html]... Step #9: / [24/206 files][ 2.9 MiB/ 12.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptHash.c.html [Content-Type=text/html]... Step #9: / [24/206 files][ 2.9 MiB/ 12.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ECDH_KeyGen_fp.h.html [Content-Type=text/html]... Step #9: / [24/206 files][ 2.9 MiB/ 12.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/AttestationCommands.c.html [Content-Type=text/html]... Step #9: / [24/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/AsymmetricCommands.c.html [Content-Type=text/html]... Step #9: / [24/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_UndefineSpace_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/VerifySignature_fp.h.html [Content-Type=text/html]... Step #9: / [24/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/RsaTestData.h.html [Content-Type=text/html]... Step #9: / [24/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done / [24/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NVDynamic.c.html [Content-Type=text/html]... Step #9: / [24/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ActivateCredential_fp.h.html [Content-Type=text/html]... Step #9: / [24/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptHash.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/AuditCommands.c.html [Content-Type=text/html]... Step #9: / [24/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done - - [24/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ManagementCommands.c.html [Content-Type=text/html]... Step #9: - [25/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ContextLoad_fp.h.html [Content-Type=text/html]... Step #9: - [25/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done - [25/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ObjectCommands.c.html [Content-Type=text/html]... Step #9: - [25/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyLocality_fp.h.html [Content-Type=text/html]... Step #9: - [25/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done - [26/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ClockCommands.c.html [Content-Type=text/html]... Step #9: - [27/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done - [27/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done - [28/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptSym.h.html [Content-Type=text/html]... Step #9: - [28/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done - [29/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ObjectChangeAuth_fp.h.html [Content-Type=text/html]... Step #9: - [29/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptRsa.h.html [Content-Type=text/html]... Step #9: - [29/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/BnValues.h.html [Content-Type=text/html]... Step #9: - [29/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptRsa.c.html [Content-Type=text/html]... Step #9: - [29/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/EvictControl_fp.h.html [Content-Type=text/html]... Step #9: - [29/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_Increment_fp.h.html [Content-Type=text/html]... Step #9: - [29/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done - [30/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/IoBuffers.c.html [Content-Type=text/html]... Step #9: - [30/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ContextCommands.c.html [Content-Type=text/html]... Step #9: - [30/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/KdfTestData.h.html [Content-Type=text/html]... Step #9: - [31/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done - [31/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done - [32/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done - [33/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/fuzzer.cc.html [Content-Type=text/html]... Step #9: - [33/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptPrimeSieve.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h.html [Content-Type=text/html]... Step #9: - [33/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/RSA_Encrypt_fp.h.html [Content-Type=text/html]... Step #9: - [33/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done - [33/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Marshal.c.html [Content-Type=text/html]... Step #9: - [33/206 files][ 3.0 MiB/ 12.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmError.h.html [Content-Type=text/html]... Step #9: - [33/206 files][ 4.1 MiB/ 12.9 MiB] 31% Done - [34/206 files][ 4.1 MiB/ 12.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_DefineSpace_fp.h.html [Content-Type=text/html]... Step #9: - [34/206 files][ 4.1 MiB/ 12.9 MiB] 31% Done - [35/206 files][ 4.1 MiB/ 12.9 MiB] 31% Done - [36/206 files][ 4.1 MiB/ 12.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Commit_fp.h.html [Content-Type=text/html]... Step #9: - [36/206 files][ 4.2 MiB/ 12.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/BnConvert.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_ReadLock_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TestingCommands.c.html [Content-Type=text/html]... Step #9: - [36/206 files][ 4.2 MiB/ 12.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/IncrementalSelfTest_fp.h.html [Content-Type=text/html]... Step #9: - [36/206 files][ 4.2 MiB/ 12.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Power.c.html [Content-Type=text/html]... Step #9: - [36/206 files][ 4.2 MiB/ 12.9 MiB] 32% Done - [36/206 files][ 4.2 MiB/ 12.9 MiB] 32% Done - [36/206 files][ 4.2 MiB/ 12.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SelfTest.h.html [Content-Type=text/html]... Step #9: - [37/206 files][ 4.2 MiB/ 12.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h.html [Content-Type=text/html]... Step #9: - [38/206 files][ 4.2 MiB/ 12.9 MiB] 32% Done - [38/206 files][ 4.2 MiB/ 12.9 MiB] 32% Done - [39/206 files][ 4.2 MiB/ 12.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Startup_fp.h.html [Content-Type=text/html]... Step #9: - [39/206 files][ 4.2 MiB/ 12.9 MiB] 32% Done - [40/206 files][ 4.2 MiB/ 12.9 MiB] 32% Done - [40/206 files][ 4.2 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/GpMacros.h.html [Content-Type=text/html]... Step #9: - [40/206 files][ 4.3 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyNV_fp.h.html [Content-Type=text/html]... Step #9: - [40/206 files][ 4.3 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/RandomCommands.c.html [Content-Type=text/html]... Step #9: - [40/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_spt.c.html [Content-Type=text/html]... Step #9: - [40/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h.html [Content-Type=text/html]... Step #9: - [40/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ZGen_2Phase_fp.h.html [Content-Type=text/html]... Step #9: - [40/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TPMCmdp.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CommandCodeAttributes.c.html [Content-Type=text/html]... Step #9: - [40/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done - [40/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyCpHash_fp.h.html [Content-Type=text/html]... Step #9: - [40/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Unique.c.html [Content-Type=text/html]... Step #9: - [40/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done - [41/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptEccKeyExchange.c.html [Content-Type=text/html]... Step #9: - [41/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/GetCapability_fp.h.html [Content-Type=text/html]... Step #9: - [41/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyAuthorize_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Entropy.c.html [Content-Type=text/html]... Step #9: - [41/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PCR.c.html [Content-Type=text/html]... Step #9: - [41/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SigningCommands.c.html [Content-Type=text/html]... Step #9: - [41/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done - [41/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyCounterTimer_fp.h.html [Content-Type=text/html]... Step #9: - [41/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyTicket_fp.h.html [Content-Type=text/html]... Step #9: - [41/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/RunCommand.c.html [Content-Type=text/html]... Step #9: - [41/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/StartAuthSession_fp.h.html [Content-Type=text/html]... Step #9: - [41/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicySecret_fp.h.html [Content-Type=text/html]... Step #9: - [41/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptUtil.c.html [Content-Type=text/html]... Step #9: - [42/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done - [42/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CreateLoaded_fp.h.html [Content-Type=text/html]... Step #9: - [42/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Shutdown_fp.h.html [Content-Type=text/html]... Step #9: - [42/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_Certify_fp.h.html [Content-Type=text/html]... Step #9: - [42/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Create_fp.h.html [Content-Type=text/html]... Step #9: - [43/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done - [43/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Capabilities.h.html [Content-Type=text/html]... Step #9: - [43/206 files][ 4.5 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/HierarchyCommands.c.html [Content-Type=text/html]... Step #9: - [43/206 files][ 4.5 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmToOsslSym.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PowerPlat.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Manufacture.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptSmac.c.html [Content-Type=text/html]... Step #9: - [43/206 files][ 4.5 MiB/ 12.9 MiB] 34% Done - [43/206 files][ 4.5 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Memory.c.html [Content-Type=text/html]... Step #9: - [43/206 files][ 4.5 MiB/ 12.9 MiB] 34% Done - [43/206 files][ 4.5 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/HashCommands.c.html [Content-Type=text/html]... Step #9: - [43/206 files][ 4.5 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmToOsslHash.h.html [Content-Type=text/html]... Step #9: - [43/206 files][ 4.5 MiB/ 12.9 MiB] 34% Done - [43/206 files][ 4.5 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ECC_Parameters_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CommandAttributes.h.html [Content-Type=text/html]... Step #9: - [43/206 files][ 4.5 MiB/ 12.9 MiB] 34% Done - [43/206 files][ 4.5 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Policy_spt.c.html [Content-Type=text/html]... Step #9: - [43/206 files][ 4.5 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyNameHash_fp.h.html [Content-Type=text/html]... Step #9: - [43/206 files][ 4.5 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptPrime.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyPCR_fp.h.html [Content-Type=text/html]... Step #9: - [44/206 files][ 4.5 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/MathOnByteBuffers.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/StartupCommands.c.html [Content-Type=text/html]... Step #9: - [44/206 files][ 4.6 MiB/ 12.9 MiB] 35% Done - [44/206 files][ 4.6 MiB/ 12.9 MiB] 35% Done - [45/206 files][ 4.6 MiB/ 12.9 MiB] 35% Done - [46/206 files][ 4.6 MiB/ 12.9 MiB] 35% Done - [47/206 files][ 4.6 MiB/ 12.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Locality.c.html [Content-Type=text/html]... Step #9: - [47/206 files][ 4.6 MiB/ 12.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CommandAudit.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/RSA_Decrypt_fp.h.html [Content-Type=text/html]... Step #9: - [47/206 files][ 4.6 MiB/ 12.9 MiB] 35% Done - [47/206 files][ 4.6 MiB/ 12.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptEccMain.c.html [Content-Type=text/html]... Step #9: - [47/206 files][ 4.6 MiB/ 12.9 MiB] 35% Done - [47/206 files][ 4.6 MiB/ 12.9 MiB] 35% Done - [48/206 files][ 4.6 MiB/ 12.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/EACommands.c.html [Content-Type=text/html]... Step #9: - [48/206 files][ 4.6 MiB/ 12.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PP.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h.html [Content-Type=text/html]... Step #9: - [48/206 files][ 4.6 MiB/ 12.9 MiB] 35% Done - [48/206 files][ 4.6 MiB/ 12.9 MiB] 35% Done - [48/206 files][ 4.6 MiB/ 12.9 MiB] 35% Done - [49/206 files][ 4.6 MiB/ 12.9 MiB] 36% Done - [50/206 files][ 4.6 MiB/ 12.9 MiB] 36% Done - [51/206 files][ 4.6 MiB/ 12.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyOR_fp.h.html [Content-Type=text/html]... Step #9: - [51/206 files][ 4.6 MiB/ 12.9 MiB] 36% Done - [52/206 files][ 4.7 MiB/ 12.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/report.html [Content-Type=text/html]... Step #9: - [52/206 files][ 4.7 MiB/ 12.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Entity.c.html [Content-Type=text/html]... Step #9: - [52/206 files][ 4.7 MiB/ 12.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ECDH_ZGen_fp.h.html [Content-Type=text/html]... Step #9: - [52/206 files][ 4.8 MiB/ 12.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/DictionaryCommands.c.html [Content-Type=text/html]... Step #9: - [52/206 files][ 5.0 MiB/ 12.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ntc2.c.html [Content-Type=text/html]... Step #9: - [52/206 files][ 5.0 MiB/ 12.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmToOsslMath.c.html [Content-Type=text/html]... Step #9: - [52/206 files][ 5.3 MiB/ 12.9 MiB] 41% Done - [53/206 files][ 5.3 MiB/ 12.9 MiB] 41% Done - [54/206 files][ 5.7 MiB/ 12.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PPPlat.c.html [Content-Type=text/html]... Step #9: - [54/206 files][ 5.7 MiB/ 12.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/BnMath.c.html [Content-Type=text/html]... Step #9: - [55/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/MakeCredential_fp.h.html [Content-Type=text/html]... Step #9: - [55/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done - [56/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PlatformData.h.html [Content-Type=text/html]... Step #9: - [56/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done - [56/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_WriteLock_fp.h.html [Content-Type=text/html]... Step #9: - [57/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Rewrap_fp.h.html [Content-Type=text/html]... Step #9: - [57/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done - [57/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done - [58/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ResponseCodeProcessing.c.html [Content-Type=text/html]... Step #9: - [58/206 files][ 5.8 MiB/ 12.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Response.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/DA.c.html [Content-Type=text/html]... Step #9: - [58/206 files][ 5.8 MiB/ 12.9 MiB] 45% Done - [58/206 files][ 5.8 MiB/ 12.9 MiB] 45% Done - [59/206 files][ 5.8 MiB/ 12.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/MAC_Start_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Session.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptRand.c.html [Content-Type=text/html]... Step #9: - [59/206 files][ 5.8 MiB/ 12.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmToOsslMath.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptRand.h.html [Content-Type=text/html]... Step #9: - [59/206 files][ 5.8 MiB/ 12.9 MiB] 45% Done - [59/206 files][ 5.8 MiB/ 12.9 MiB] 45% Done - [59/206 files][ 5.8 MiB/ 12.9 MiB] 45% Done - [59/206 files][ 5.8 MiB/ 12.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ClockSet_fp.h.html [Content-Type=text/html]... Step #9: - [60/206 files][ 5.8 MiB/ 12.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CapabilityCommands.c.html [Content-Type=text/html]... Step #9: - [60/206 files][ 5.8 MiB/ 12.9 MiB] 45% Done - [60/206 files][ 5.8 MiB/ 12.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Context_spt.c.html [Content-Type=text/html]... Step #9: - [60/206 files][ 5.8 MiB/ 12.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SequenceComplete_fp.h.html [Content-Type=text/html]... Step #9: - [60/206 files][ 6.0 MiB/ 12.9 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/GetTime_fp.h.html [Content-Type=text/html]... Step #9: - [61/206 files][ 6.2 MiB/ 12.9 MiB] 48% Done - [61/206 files][ 6.4 MiB/ 12.9 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/EphemeralCommands.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Duplicate_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicySigned_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Import_fp.h.html [Content-Type=text/html]... Step #9: - [61/206 files][ 6.5 MiB/ 12.9 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TPMCmds.c.html [Content-Type=text/html]... Step #9: - [62/206 files][ 6.5 MiB/ 12.9 MiB] 50% Done - [62/206 files][ 6.5 MiB/ 12.9 MiB] 50% Done - [63/206 files][ 6.5 MiB/ 12.9 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/swap.h.html [Content-Type=text/html]... Step #9: - [64/206 files][ 6.5 MiB/ 12.9 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Hierarchy.c.html [Content-Type=text/html]... Step #9: - [64/206 files][ 6.6 MiB/ 12.9 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Implementation.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/FlushContext_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/AlgorithmTests.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptCmac.c.html [Content-Type=text/html]... Step #9: - [65/206 files][ 6.6 MiB/ 12.9 MiB] 51% Done - [65/206 files][ 6.6 MiB/ 12.9 MiB] 51% Done - [66/206 files][ 6.6 MiB/ 12.9 MiB] 51% Done - [67/206 files][ 6.6 MiB/ 12.9 MiB] 51% Done - [67/206 files][ 6.6 MiB/ 12.9 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_SetBits_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Cancel.c.html [Content-Type=text/html]... Step #9: - [68/206 files][ 6.7 MiB/ 12.9 MiB] 52% Done - [69/206 files][ 6.9 MiB/ 12.9 MiB] 53% Done - [70/206 files][ 6.9 MiB/ 12.9 MiB] 53% Done - [71/206 files][ 6.9 MiB/ 12.9 MiB] 53% Done - [71/206 files][ 7.0 MiB/ 12.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/EncryptDecrypt2_fp.h.html [Content-Type=text/html]... Step #9: - [71/206 files][ 7.0 MiB/ 12.9 MiB] 54% Done - [72/206 files][ 7.0 MiB/ 12.9 MiB] 54% Done - [72/206 files][ 7.1 MiB/ 12.9 MiB] 54% Done - [73/206 files][ 7.1 MiB/ 12.9 MiB] 54% Done - [73/206 files][ 7.1 MiB/ 12.9 MiB] 54% Done - [73/206 files][ 7.1 MiB/ 12.9 MiB] 54% Done - [74/206 files][ 7.1 MiB/ 12.9 MiB] 54% Done - [74/206 files][ 7.1 MiB/ 12.9 MiB] 55% Done - [75/206 files][ 7.1 MiB/ 12.9 MiB] 55% Done - [75/206 files][ 7.1 MiB/ 12.9 MiB] 55% Done - [75/206 files][ 7.2 MiB/ 12.9 MiB] 55% Done - [76/206 files][ 7.2 MiB/ 12.9 MiB] 55% Done - [76/206 files][ 7.2 MiB/ 12.9 MiB] 55% Done - [77/206 files][ 7.2 MiB/ 12.9 MiB] 56% Done - [77/206 files][ 7.4 MiB/ 12.9 MiB] 57% Done - [78/206 files][ 7.4 MiB/ 12.9 MiB] 57% Done - [79/206 files][ 7.4 MiB/ 12.9 MiB] 57% Done - [80/206 files][ 7.4 MiB/ 12.9 MiB] 57% Done - [81/206 files][ 7.4 MiB/ 12.9 MiB] 57% Done - [82/206 files][ 7.4 MiB/ 12.9 MiB] 57% Done - [83/206 files][ 7.6 MiB/ 12.9 MiB] 58% Done - [84/206 files][ 7.9 MiB/ 12.9 MiB] 61% Done - [85/206 files][ 8.2 MiB/ 12.9 MiB] 64% Done - [86/206 files][ 8.9 MiB/ 12.9 MiB] 68% Done - [87/206 files][ 8.9 MiB/ 12.9 MiB] 68% Done - [88/206 files][ 8.9 MiB/ 12.9 MiB] 68% Done - [89/206 files][ 8.9 MiB/ 12.9 MiB] 68% Done - [90/206 files][ 8.9 MiB/ 12.9 MiB] 68% Done - [91/206 files][ 8.9 MiB/ 12.9 MiB] 68% Done - [92/206 files][ 8.9 MiB/ 12.9 MiB] 68% Done - [93/206 files][ 8.9 MiB/ 12.9 MiB] 68% Done - [94/206 files][ 8.9 MiB/ 12.9 MiB] 68% Done - [95/206 files][ 8.9 MiB/ 12.9 MiB] 68% Done - [96/206 files][ 8.9 MiB/ 12.9 MiB] 68% Done - [97/206 files][ 9.0 MiB/ 12.9 MiB] 69% Done - [98/206 files][ 9.0 MiB/ 12.9 MiB] 69% Done - [99/206 files][ 9.0 MiB/ 12.9 MiB] 70% Done - [100/206 files][ 9.0 MiB/ 12.9 MiB] 70% Done - [101/206 files][ 9.2 MiB/ 12.9 MiB] 71% Done - [102/206 files][ 9.2 MiB/ 12.9 MiB] 71% Done - [103/206 files][ 9.2 MiB/ 12.9 MiB] 71% Done - [104/206 files][ 9.2 MiB/ 12.9 MiB] 71% Done - [105/206 files][ 9.2 MiB/ 12.9 MiB] 71% Done - [106/206 files][ 9.2 MiB/ 12.9 MiB] 71% Done - [107/206 files][ 9.2 MiB/ 12.9 MiB] 71% Done - [108/206 files][ 9.2 MiB/ 12.9 MiB] 71% Done - [109/206 files][ 9.3 MiB/ 12.9 MiB] 72% Done - [110/206 files][ 9.3 MiB/ 12.9 MiB] 72% Done - [111/206 files][ 9.3 MiB/ 12.9 MiB] 72% Done - [112/206 files][ 9.5 MiB/ 12.9 MiB] 73% Done - [113/206 files][ 9.5 MiB/ 12.9 MiB] 73% Done - [114/206 files][ 9.5 MiB/ 12.9 MiB] 73% Done - [115/206 files][ 9.5 MiB/ 12.9 MiB] 73% Done - [116/206 files][ 9.5 MiB/ 12.9 MiB] 73% Done - [117/206 files][ 9.5 MiB/ 12.9 MiB] 73% Done - [118/206 files][ 9.5 MiB/ 12.9 MiB] 73% Done - [119/206 files][ 9.5 MiB/ 12.9 MiB] 73% Done - [120/206 files][ 9.5 MiB/ 12.9 MiB] 73% Done - [121/206 files][ 9.5 MiB/ 12.9 MiB] 73% Done - [122/206 files][ 9.5 MiB/ 12.9 MiB] 73% Done - [123/206 files][ 9.5 MiB/ 12.9 MiB] 73% Done - [124/206 files][ 9.5 MiB/ 12.9 MiB] 73% Done - [125/206 files][ 9.5 MiB/ 12.9 MiB] 73% Done - [126/206 files][ 9.5 MiB/ 12.9 MiB] 73% Done - [127/206 files][ 9.5 MiB/ 12.9 MiB] 73% Done - [128/206 files][ 9.5 MiB/ 12.9 MiB] 73% Done \ \ [129/206 files][ 9.7 MiB/ 12.9 MiB] 75% Done \ [130/206 files][ 9.7 MiB/ 12.9 MiB] 75% Done \ [131/206 files][ 9.7 MiB/ 12.9 MiB] 75% Done \ [132/206 files][ 9.7 MiB/ 12.9 MiB] 75% Done \ [133/206 files][ 9.7 MiB/ 12.9 MiB] 75% Done \ [134/206 files][ 9.7 MiB/ 12.9 MiB] 75% Done \ [135/206 files][ 9.7 MiB/ 12.9 MiB] 75% Done \ [136/206 files][ 10.0 MiB/ 12.9 MiB] 78% Done \ [137/206 files][ 10.0 MiB/ 12.9 MiB] 78% Done \ [138/206 files][ 10.0 MiB/ 12.9 MiB] 78% Done \ [139/206 files][ 10.0 MiB/ 12.9 MiB] 78% Done \ [140/206 files][ 10.0 MiB/ 12.9 MiB] 78% Done \ [141/206 files][ 10.0 MiB/ 12.9 MiB] 78% Done \ [142/206 files][ 10.0 MiB/ 12.9 MiB] 78% Done \ [143/206 files][ 10.0 MiB/ 12.9 MiB] 78% Done \ [144/206 files][ 10.0 MiB/ 12.9 MiB] 78% Done \ [145/206 files][ 10.0 MiB/ 12.9 MiB] 78% Done \ [146/206 files][ 10.1 MiB/ 12.9 MiB] 78% Done \ [147/206 files][ 10.1 MiB/ 12.9 MiB] 78% Done \ [148/206 files][ 10.1 MiB/ 12.9 MiB] 78% Done \ [149/206 files][ 10.1 MiB/ 12.9 MiB] 78% Done \ [150/206 files][ 10.4 MiB/ 12.9 MiB] 80% Done \ [151/206 files][ 10.6 MiB/ 12.9 MiB] 82% Done \ [152/206 files][ 10.6 MiB/ 12.9 MiB] 82% Done \ [153/206 files][ 10.6 MiB/ 12.9 MiB] 82% Done \ [154/206 files][ 10.7 MiB/ 12.9 MiB] 82% Done \ [155/206 files][ 10.7 MiB/ 12.9 MiB] 82% Done \ [156/206 files][ 10.7 MiB/ 12.9 MiB] 83% Done \ [157/206 files][ 10.7 MiB/ 12.9 MiB] 83% Done \ [158/206 files][ 10.7 MiB/ 12.9 MiB] 83% Done \ [159/206 files][ 10.7 MiB/ 12.9 MiB] 83% Done \ [160/206 files][ 10.7 MiB/ 12.9 MiB] 83% Done \ [161/206 files][ 10.7 MiB/ 12.9 MiB] 83% Done \ [162/206 files][ 10.8 MiB/ 12.9 MiB] 83% Done \ [163/206 files][ 10.8 MiB/ 12.9 MiB] 83% Done \ [164/206 files][ 10.8 MiB/ 12.9 MiB] 83% Done \ [165/206 files][ 11.2 MiB/ 12.9 MiB] 87% Done \ [166/206 files][ 11.4 MiB/ 12.9 MiB] 88% Done \ [167/206 files][ 11.4 MiB/ 12.9 MiB] 88% Done \ [168/206 files][ 11.4 MiB/ 12.9 MiB] 88% Done \ [169/206 files][ 11.4 MiB/ 12.9 MiB] 88% Done \ [170/206 files][ 11.4 MiB/ 12.9 MiB] 88% Done \ [171/206 files][ 11.8 MiB/ 12.9 MiB] 91% Done \ [172/206 files][ 11.8 MiB/ 12.9 MiB] 91% Done \ [173/206 files][ 12.1 MiB/ 12.9 MiB] 94% Done \ [174/206 files][ 12.1 MiB/ 12.9 MiB] 94% Done \ [175/206 files][ 12.1 MiB/ 12.9 MiB] 94% Done \ [176/206 files][ 12.1 MiB/ 12.9 MiB] 94% Done \ [177/206 files][ 12.1 MiB/ 12.9 MiB] 94% Done \ [178/206 files][ 12.2 MiB/ 12.9 MiB] 94% Done \ [179/206 files][ 12.2 MiB/ 12.9 MiB] 94% Done \ [180/206 files][ 12.4 MiB/ 12.9 MiB] 96% Done \ [181/206 files][ 12.4 MiB/ 12.9 MiB] 96% Done \ [182/206 files][ 12.4 MiB/ 12.9 MiB] 96% Done \ [183/206 files][ 12.5 MiB/ 12.9 MiB] 96% Done \ [184/206 files][ 12.5 MiB/ 12.9 MiB] 96% Done \ [185/206 files][ 12.5 MiB/ 12.9 MiB] 96% Done \ [186/206 files][ 12.5 MiB/ 12.9 MiB] 97% Done \ [187/206 files][ 12.6 MiB/ 12.9 MiB] 97% Done \ [188/206 files][ 12.6 MiB/ 12.9 MiB] 97% Done | | [189/206 files][ 12.6 MiB/ 12.9 MiB] 97% Done | [190/206 files][ 12.7 MiB/ 12.9 MiB] 98% Done | [191/206 files][ 12.8 MiB/ 12.9 MiB] 98% Done | [192/206 files][ 12.8 MiB/ 12.9 MiB] 98% Done | [193/206 files][ 12.8 MiB/ 12.9 MiB] 98% Done | [194/206 files][ 12.8 MiB/ 12.9 MiB] 98% Done | [195/206 files][ 12.8 MiB/ 12.9 MiB] 98% Done | [196/206 files][ 12.8 MiB/ 12.9 MiB] 98% Done | [197/206 files][ 12.8 MiB/ 12.9 MiB] 98% Done | [198/206 files][ 12.8 MiB/ 12.9 MiB] 98% Done | [199/206 files][ 12.8 MiB/ 12.9 MiB] 98% Done | [200/206 files][ 12.8 MiB/ 12.9 MiB] 99% Done | [201/206 files][ 12.8 MiB/ 12.9 MiB] 99% Done | [202/206 files][ 12.9 MiB/ 12.9 MiB] 99% Done | [203/206 files][ 12.9 MiB/ 12.9 MiB] 99% Done | [204/206 files][ 12.9 MiB/ 12.9 MiB] 99% Done | [205/206 files][ 12.9 MiB/ 12.9 MiB] 99% Done | [206/206 files][ 12.9 MiB/ 12.9 MiB] 100% Done Step #9: Operation completed over 206 objects/12.9 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_tpm_server.json [Content-Type=application/json]... Step #11: / [0/2 files][ 0.0 B/ 78.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: / [0/2 files][ 0.0 B/ 78.2 KiB] 0% Done / [1/2 files][ 78.2 KiB/ 78.2 KiB] 99% Done / [2/2 files][ 78.2 KiB/ 78.2 KiB] 100% Done Step #11: Operation completed over 2 objects/78.2 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_tpm_server.covreport [Content-Type=application/octet-stream]... Step #13: / [0/1 files][ 0.0 B/ 1.2 MiB] 0% Done / [1/1 files][ 1.2 MiB/ 1.2 MiB] 100% Done Step #13: Operation completed over 1 objects/1.2 MiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_tpm_server.log [Content-Type=application/octet-stream]... Step #15: / [0/1 files][ 0.0 B/ 45.0 KiB] 0% Done / [1/1 files][ 45.0 KiB/ 45.0 KiB] 100% Done Step #15: Operation completed over 1 objects/45.0 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 3.0 B] / [1 files][ 3.0 B/ 3.0 B] Step #16: Operation completed over 1 objects/3.0 B. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 315 0 0 100 315 0 1649 --:--:-- --:--:-- --:--:-- 1657 Finished Step #17 PUSH DONE