starting build "b82f2a79-c090-4d40-8d53-82a66e2981a3" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3" Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Sending build context to Docker daemon 12.29kB Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Step 1/9 : FROM gcr.io/oss-fuzz-base/base-builder Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": latest: Pulling from oss-fuzz-base/base-builder Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": b549f31133a9: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": cad0867f0297: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 5d07bc49990e: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 21aae50984bf: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 2b5f5f715028: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": fb6a199bc10f: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 1c207e5b0063: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": caf57254f43a: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 1462b1d00e14: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 540ea4dfdceb: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 8fdd4b5faaa9: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 40d7bc1ff8c7: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": d2eb4100ded1: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 156a283b0470: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": e9658ec5255e: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": c4e6646538bb: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 6939a674b517: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 003b03fbacbd: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 2b5f5f715028: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 58292fae4de9: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": b06c7963df6e: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 1c207e5b0063: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": b6ae7f0c1d24: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": caf57254f43a: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": fb6a199bc10f: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 551029df1c46: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 1462b1d00e14: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 540ea4dfdceb: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 2f5903485cae: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 60671fdd34b1: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": d2eb4100ded1: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": c1a14989bf3a: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 10a7a3f93f2d: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 21aae50984bf: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 156a283b0470: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 22ef1e73dafd: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": c4e6646538bb: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 6939a674b517: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": c9621467b9f7: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 003b03fbacbd: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": e9658ec5255e: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 6e67e1dc3fc0: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 58292fae4de9: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": b9c4ff0b77c8: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 8fdd4b5faaa9: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 155c2dfe5c67: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": b06c7963df6e: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": b5f1ebb46627: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": e959da9f743c: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": b6ae7f0c1d24: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": c66a5b9ffa39: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 0f4fc2b4c404: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 60671fdd34b1: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 551029df1c46: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 40d7bc1ff8c7: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 2f5903485cae: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": c9621467b9f7: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 10a7a3f93f2d: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": c1a14989bf3a: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 22ef1e73dafd: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 155c2dfe5c67: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 6e67e1dc3fc0: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": b5f1ebb46627: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 780b129705e7: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": a9144c235512: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": e16fcfe620a9: Pulling fs layer Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": e16fcfe620a9: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": a9144c235512: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 0f4fc2b4c404: Waiting Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": b549f31133a9: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": b549f31133a9: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 5d07bc49990e: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 5d07bc49990e: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 2b5f5f715028: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 2b5f5f715028: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 21aae50984bf: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 21aae50984bf: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": cad0867f0297: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": cad0867f0297: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 1c207e5b0063: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 1c207e5b0063: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": caf57254f43a: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": b549f31133a9: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 540ea4dfdceb: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 540ea4dfdceb: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 8fdd4b5faaa9: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 8fdd4b5faaa9: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 40d7bc1ff8c7: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 40d7bc1ff8c7: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": d2eb4100ded1: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": d2eb4100ded1: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 156a283b0470: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 1462b1d00e14: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 1462b1d00e14: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": c4e6646538bb: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": c4e6646538bb: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": e9658ec5255e: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": e9658ec5255e: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 003b03fbacbd: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 6939a674b517: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 6939a674b517: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 58292fae4de9: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 58292fae4de9: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": b06c7963df6e: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": b06c7963df6e: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": b6ae7f0c1d24: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": b6ae7f0c1d24: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 551029df1c46: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 60671fdd34b1: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 60671fdd34b1: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 2f5903485cae: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 2f5903485cae: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": c1a14989bf3a: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": c1a14989bf3a: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": cad0867f0297: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 22ef1e73dafd: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 22ef1e73dafd: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 10a7a3f93f2d: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 10a7a3f93f2d: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 5d07bc49990e: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": c9621467b9f7: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": c9621467b9f7: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 6e67e1dc3fc0: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 6e67e1dc3fc0: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 155c2dfe5c67: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 155c2dfe5c67: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": b9c4ff0b77c8: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": b9c4ff0b77c8: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": fb6a199bc10f: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": fb6a199bc10f: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": b5f1ebb46627: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": b5f1ebb46627: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": c66a5b9ffa39: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": c66a5b9ffa39: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": e959da9f743c: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 0f4fc2b4c404: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 0f4fc2b4c404: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 780b129705e7: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 780b129705e7: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": e16fcfe620a9: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": e16fcfe620a9: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": a9144c235512: Verifying Checksum Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": a9144c235512: Download complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 21aae50984bf: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 2b5f5f715028: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": fb6a199bc10f: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 1c207e5b0063: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": caf57254f43a: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 1462b1d00e14: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 540ea4dfdceb: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 8fdd4b5faaa9: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 40d7bc1ff8c7: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": d2eb4100ded1: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 156a283b0470: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": e9658ec5255e: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": c4e6646538bb: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 6939a674b517: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 003b03fbacbd: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 58292fae4de9: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": b06c7963df6e: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": b6ae7f0c1d24: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 551029df1c46: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 2f5903485cae: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 60671fdd34b1: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": c1a14989bf3a: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 10a7a3f93f2d: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 22ef1e73dafd: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": c9621467b9f7: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 6e67e1dc3fc0: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": b9c4ff0b77c8: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 155c2dfe5c67: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": b5f1ebb46627: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": e959da9f743c: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": c66a5b9ffa39: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 0f4fc2b4c404: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 780b129705e7: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": a9144c235512: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": e16fcfe620a9: Pull complete Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Digest: sha256:8fc5606cec35d1cab8811d4eb15e44698bbd03e93eaafd3012d6e6231b2ff825 Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ---> 0439b55c80f1 Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Step 2/9 : ARG SIM_DL_URL=https://downloads.sourceforge.net/project/ibmswtpm2/ibmtpm1332.tar.gz Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ---> Running in efc63b81660e Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Removing intermediate container efc63b81660e Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ---> e2982a4f5e6a Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Step 3/9 : RUN apt-get update && apt-get install -y make autoconf automake libtool libssl-dev curl tar g++ Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ---> Running in 9fb93a79e33a Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Hit:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Reading package lists... Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Reading package lists... Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Building dependency tree... Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Reading state information... Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": g++ is already the newest version (4:9.3.0-1ubuntu2). Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": g++ set to manually installed. Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": make is already the newest version (4.2.1-1.2). Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": make set to manually installed. Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": curl is already the newest version (7.68.0-1ubuntu2.25). Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": libssl-dev is already the newest version (1.1.1f-1ubuntu2.24). Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": tar is already the newest version (1.30+dfsg-7ubuntu0.20.04.4). Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Suggested packages: Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": | fortran95-compiler gcj-jdk Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": The following NEW packages will be installed: Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": autoconf automake file libltdl-dev libltdl7 libmagic-mgc libmagic1 libtool Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Need to get 1522 kB of archives. Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": After this operation, 12.3 MB of additional disk space will be used. Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": debconf: delaying package configuration, since apt-utils is not installed Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Fetched 1522 kB in 0s (4719 kB/s) Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Selecting previously unselected package libmagic-mgc. Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Preparing to unpack .../0-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Unpacking libmagic-mgc (1:5.38-4) ... Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Selecting previously unselected package libmagic1:amd64. Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Preparing to unpack .../1-libmagic1_1%3a5.38-4_amd64.deb ... Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Selecting previously unselected package file. Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Preparing to unpack .../2-file_1%3a5.38-4_amd64.deb ... Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Unpacking file (1:5.38-4) ... Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Selecting previously unselected package autoconf. Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Preparing to unpack .../3-autoconf_2.69-11.1_all.deb ... Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Unpacking autoconf (2.69-11.1) ... Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Selecting previously unselected package automake. Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Preparing to unpack .../4-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Selecting previously unselected package libltdl7:amd64. Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Preparing to unpack .../5-libltdl7_2.4.6-14_amd64.deb ... Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Selecting previously unselected package libltdl-dev:amd64. Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Preparing to unpack .../6-libltdl-dev_2.4.6-14_amd64.deb ... Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Selecting previously unselected package libtool. Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Preparing to unpack .../7-libtool_2.4.6-14_all.deb ... Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Unpacking libtool (2.4.6-14) ... Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Setting up libmagic-mgc (1:5.38-4) ... Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Setting up libmagic1:amd64 (1:5.38-4) ... Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Setting up file (1:5.38-4) ... Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Setting up libltdl7:amd64 (2.4.6-14) ... Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Setting up autoconf (2.69-11.1) ... Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Setting up automake (1:1.16.1-4ubuntu6) ... Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Setting up libtool (2.4.6-14) ... Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Removing intermediate container 9fb93a79e33a Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ---> 921a8b9ba0bd Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Step 4/9 : RUN mkdir ibmswtpm2 && cd ibmswtpm2 && curl -sSL "${SIM_DL_URL}" | tar xvz Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ---> Running in 3be0c2718ee6 Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./ Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/ Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptSym.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/AsymmetricCommands.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/TpmBuildSwitches.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/NV_spt_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/SequenceComplete_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PolicyOR_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PolicyNvWritten_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/SessionProcess_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/ntc2.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/SetPrimaryPolicy_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/ReadClock_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PolicyDuplicationSelect_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/NV_ReadPublic_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptEccKeyExchange.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CommandAudit.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PolicyCounterTimer_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/MAC_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/BaseTypes.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/GetCapability_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptCmac.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/ChangeEPS_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Rewrap_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/AlgorithmTests_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/HierarchyControl_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/EphemeralCommands.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/MAC_Start_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/TpmToOsslHash.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/BnValues.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Object_spt.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/StartupCommands.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/_TPM_Hash_Data_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/RandomCommands.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/HierarchyCommands.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/TPMCmdp.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PolicySecret_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/DA_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Vendor_TCG_Test_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/ActivateCredential_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/TPMB.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptEccKeyExchange_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/ResponseCodeProcessing_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/NV_GlobalWriteLock_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Commit_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/GetTestResult_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/EncryptDecrypt_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/NVMem.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Entropy.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/ClockCommands.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/IntegrityCommands.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/SequenceUpdate_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/ntc2lib.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptRand.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Attest_spt_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Policy_spt.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Time.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Clock.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/ntc2_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptHash.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/_TPM_Init_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/HMAC_Start_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Sign_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Startup_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptHash_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Manufacture.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/EccTestData.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/NV_Extend_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/ObjectCommands.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PCR_SetAuthValue_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/EC_Ephemeral_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Marshal_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/IncrementalSelfTest_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Unique.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/GpMacros.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Memory_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/TpmToOsslSym.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PolicyCommandCode_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/EncryptDecrypt_spt.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/SymmetricTestData.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/TpmTypes.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PCR.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CreatePrimary_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/makefile Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/HierarchyChangeAuth_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Global.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/TcpServer_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Hierarchy.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PCR_Event_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Power.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CommandDispatchData.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Import_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptRand_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/makefile11.mak Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptEccMain_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Context_spt_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Power_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/RSA_Decrypt_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/ExecCommand.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/_TPM_Hash_End_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/HashTestData.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/ContextLoad_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/SetCommandCodeAuditStatus_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptDes_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/TpmToOsslSupport_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Hierarchy_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/DuplicationCommands.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Unseal_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Entity_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PolicyNV_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PolicyPassword_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/ContextSave_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Session.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/TpmFail_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Vendor_TCG_Test.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/TcpServerPosix.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/EvictControl_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptPrime_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/ObjectChangeAuth_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/ExecCommand_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/TpmToOsslDesSupport_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PP_Commands_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CertifyCreation_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/ClearControl_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/DictionaryCommands.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptEccMain.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/EncryptDecrypt2_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/DictionaryAttackLockReset_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Bits.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/ECC_Parameters_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptSelfTest.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/ntc2lib.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/HashCommands.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/ReadPublic_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/DictionaryAttackParameters_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Hash_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PP.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/FlushContext_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/ECDH_ZGen_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/BnMemory_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Locality_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/RunCommand.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptHashData.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/TpmToOsslMath.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptCmac_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Context_spt.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/IoBuffers.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Object_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Unmarshal.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PrimeData.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Commands.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PolicyAuthorizeNV_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/TpmToOsslDesSupport.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/SessionCommands.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/BnMath_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/GetRandom_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/TpmSizeChecks.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Ticket_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/NVReserved.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Marshal.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/NV.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Handle.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Quote_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CommandCodeAttributes.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CommandDispatcher.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptRsa_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptPrimeSieve_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptEccSignature.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PolicyPCR_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/RsaTestData.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Certify_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/makefile-common Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/BnConvert.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Bits_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Session_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CapabilityCommands.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/TpmError.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PolicyGetDigest_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptUtil.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Duplicate_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/BnMemory.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Shutdown_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/HashSequenceStart_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/IoBuffers_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/NV_SetBits_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CommandDispatcher_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PolicyAuthorize_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptSmac.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/AuditCommands.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/ClockSet_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/BnConvert_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/SupportLibraryFunctionPrototypes_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptEccSignature_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/TpmFail.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/NV_spt.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Policy_spt_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/NV_Write_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/applink.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/GetCommandAuditDigest_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/NVCommands.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Locality.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Ticket.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PCR_Read_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/NV_ReadLock_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptTest.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/VendorString.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/ResponseCodeProcessing.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/MakeCredential_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/TpmTcpProtocol.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/TestingCommands.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/GetTime_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PCR_SetAuthPolicy_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/HMAC_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/SessionProcess.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Object_spt_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/ContextCommands.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/TpmToOsslMath_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/TestParms_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/DA.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/KdfTestData.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PolicyCpHash_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/AttestationCommands.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptDes.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PPPlat.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PropertyCap_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/SigningCommands.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/StirRandom_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Attest_spt.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/EventSequenceComplete_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PolicyRestart_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/makefile.mak Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/ManagementCommands.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/makefile.mac Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PolicyNameHash_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/LibSupport.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptPrimeSieve.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptSelfTest_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptDataEcc.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/SetAlgorithmSet_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Memory.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/AlgorithmTests.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CommandCodeAttributes_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptRsa.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/NV_Increment_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Unmarshal_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PRNG_TestVectors.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/MathOnByteBuffers.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/NV_UndefineSpace_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptRsa.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Create_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/TpmToOsslSupport.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/LocalityPlat.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PolicyLocality_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/NV_UndefineSpaceSpecial_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/NVDynamic.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PCR_Reset_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Clear_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/RsaKeyCache.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/SelfTest_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Platform_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptEcc.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/EncryptDecrypt_spt_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CommandAttributes.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Tpm.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CreateLoaded_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/EACommands.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PropertyCap.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CommandAttributeData.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/makefile11 Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/TpmSizeChecks_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/ZGen_2Phase_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/RsaKeyCache_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Response_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/NV_ChangeAuth_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/InternalRoutines.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/SelfTest.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptSym.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Manufacture_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Simulator_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PlatformData.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/LoadExternal_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PlatformData.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PolicySigned_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PCR_Extend_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/NV_DefineSpace_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Object.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/TcpServer.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/NVReserved_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/SymmetricCommands.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Response.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PolicyPhysicalPresence_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Load_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/TPMCmds.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Handle_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/BnEccData.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Entity.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PCR_Allocate_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Cancel.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CompilerDependencies.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptUtil_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/StartAuthSession_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptPrime.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PowerPlat.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/NV_Certify_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptHash.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/NV_WriteLock_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/ChangePPS_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/NV_Read_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptSym_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/SymmetricTest.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CommandAudit_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptSmac_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/MathOnByteBuffers_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/NVDynamic_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/ClockRateAdjust_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/AlgorithmCap.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/VerifySignature_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/TpmToOsslMath.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptRand.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/BnMath.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/RSA_Encrypt_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/ECDH_KeyGen_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/CryptHashData.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/_TPM_Hash_Start_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PP_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/AlgorithmCap_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PolicyTicket_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Capabilities.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PolicyTemplate_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/TcpServerPosix_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Implementation.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Global.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/GetSessionAuditDigest_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/Time_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PolicyAuthValue_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/PCR_fp.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./src/swap.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./tpmvstudio/ Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./tpmvstudio/tpm_server/ Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./tpmvstudio/tpm_server/tpm_server.vcxproj Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./tpmvstudio/tpm_server/tpm_server.sln Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./tpmvstudio/tpm_server/tpm_server.vcxproj.filters Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./ibmtpm.doc Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ./LICENSE Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Removing intermediate container 3be0c2718ee6 Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ---> a5e06c5a9d70 Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Step 5/9 : WORKDIR ibmswtpm2/src Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ---> Running in d3016ca4db84 Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Removing intermediate container d3016ca4db84 Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ---> f08e2a1205b5 Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Step 6/9 : COPY build.sh $SRC/ Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ---> c583bd6db2fb Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Step 7/9 : COPY fuzzer.cc ./ Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ---> 89142aa706a1 Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Step 8/9 : COPY no_writes.patch $SRC/ Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ---> 7d4f81b73f20 Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Step 9/9 : RUN patch -p1 < $SRC/no_writes.patch Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ---> Running in f1dd80dc8b8c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": patching file CompilerDependencies.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": patching file GpMacros.h Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": patching file TPMCmds.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": patching file TcpServerPosix.c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": patching file makefile Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Removing intermediate container f1dd80dc8b8c Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": ---> c0b7be38521a Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Successfully built c0b7be38521a Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Successfully tagged gcr.io/oss-fuzz/ibmswtpm2:latest Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/ibmswtpm2:latest Finished Step #1 - "build-55475c49-16f2-4674-80f2-d9dba40ea0f3" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/ibmswtpm2 Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/filen7ddJN Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/filen7ddJN Step #2 - "srcmap": + rm /tmp/filen7ddJN Step #2 - "srcmap": {} Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 fuzz_tpm_server Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmCap.c -o AlgorithmCap.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmTests.c -o AlgorithmTests.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AsymmetricCommands.c -o AsymmetricCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Attest_spt.c -o Attest_spt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AttestationCommands.c -o AttestationCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AuditCommands.c -o AuditCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Bits.c -o Bits.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnConvert.c -o BnConvert.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnEccData.c -o BnEccData.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnMath.c -o BnMath.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnMemory.c -o BnMemory.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Cancel.c -o Cancel.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CapabilityCommands.c -o CapabilityCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Clock.c -o Clock.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ClockCommands.c -o ClockCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandAudit.c -o CommandAudit.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandCodeAttributes.c -o CommandCodeAttributes.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandDispatcher.c -o CommandDispatcher.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ContextCommands.c -o ContextCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Context_spt.c -o Context_spt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptDes.c -o CryptDes.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptCmac.c -o CryptCmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccKeyExchange.c -o CryptEccKeyExchange.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccMain.c -o CryptEccMain.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccSignature.c -o CryptEccSignature.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptHash.c -o CryptHash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptHashData.c -o CryptHashData.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrime.c -o CryptPrime.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrimeSieve.c -o CryptPrimeSieve.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptRand.c -o CryptRand.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptRsa.c -o CryptRsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSelfTest.c -o CryptSelfTest.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSmac.c -o CryptSmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSym.c -o CryptSym.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from BnMemory.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: In file included from AttestationCommands.c:In file included from 62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": AlgorithmCap.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.hi:f71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from S./Global.hMAC_IMP:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5:LEMENTE warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]D Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: 129  129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Star | In file included from #if SMAlgorithmTests.c:note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMEIn file included from NAttest_spt.cT:E62D: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from (./Tpm.hd:e71fined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:8466: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": t): Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h129: | #if SM84: Step #3 - "compile-libfuzzer-coverage-x86_64": AC_./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]IMPLEME Step #3 - "compile-libfuzzer-coverage-x86_64": NTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defiIn file included from CapabilityCommands.cned T:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": PM 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: _Cnote: expanded from macro 'SMAC_IMPLEMENTED'C_ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from BnConvert.cMAC:67_S: Step #3 - "compile-libfuzzer-coverage-x86_64": tar t93)In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Step #3 - "compile-libfuzzer-coverage-x86_64": | ./Global.h | :#84d: Step #3 - "compile-libfuzzer-coverage-x86_64": e./CryptHash.h:129:5 ^ Step #3 - "compile-libfuzzer-coverage-x86_64": : fine SMAwarning: C_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]IMPL./CryptHash.h:129E:MENT Step #3 - "compile-libfuzzer-coverage-x86_64": ED5 : (dwarning: emacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": fin./CryptHash.h e129 | #:93:d49:if STMAC_IP note: MPLEMMEexpanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": NTE In file included from Bits.c:69: Step #3 - "compile-libfuzzer-coverage-x86_64": _CC_MACD In file included from ./Tpm.h:71 Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #def | in|| defin: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: ewarning: d Tmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]PM Step #3 - "compile-libfuzzer-coverage-x86_64": _CCe_ ^129M | A#C_In file included from iSCommandCodeAttributes.cft: Step #3 - "compile-libfuzzer-coverage-x86_64": SMAC_IMPLaEMESNTMEADC _(IdMePfLiEnMeEdN TTEPDM_ Step #3 - "compile-libfuzzer-coverage-x86_64": C C| _M ^A Step #3 - "compile-libfuzzer-coverage-x86_64": C || ./CryptHash.hd:e93f:i27n:e d Tnote: PMexpanded from macro 'SMAC_IMPLEMENTED'_C Step #3 - "compile-libfuzzer-coverage-x86_64": C_MAC_ S93t | a#rdte)fi Step #3 - "compile-libfuzzer-coverage-x86_64": n e| S ^M Step #3 - "compile-libfuzzer-coverage-x86_64": AC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129r:t5): Step #3 - "compile-libfuzzer-coverage-x86_64": 66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: ./CryptHash.hmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:93 Step #3 - "compile-libfuzzer-coverage-x86_64": :27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | # i93f | AC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define S129#warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]deIn file included from fin| e In file included from SM ^A Step #3 - "compile-libfuzzer-coverage-x86_64": AsymmetricCommands.cIn file included from :ClockCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5:S MAwarning: C_ Step #3 - "compile-libfuzzer-coverage-x86_64": Imacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]M Step #3 - "compile-libfuzzer-coverage-x86_64": P | LEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^C Step #3 - "compile-libfuzzer-coverage-x86_64": _ I129M | ./CryptHash.h##MAC_IMP62./CryptHash.h:93:LEM: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from 49E:Ni TfED (dnote: efexpanded from macro 'SMAC_IMPLEMENTED'i:nCommandAudit.c Step #3 - "compile-libfuzzer-coverage-x86_64": 93e:d:66 27: Step #3 - "compile-libfuzzer-coverage-x86_64": T :93 | #defPiMn_eC CS_MMAACC_ I|| defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": PLEMENTif./CryptHash.h S:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./Tpm.h./CryptHash.h::93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": E 93 | #deD SMAC_ In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 12993 | #if SMAC_IMPLEMENTED | # Step #3 - "compile-libfuzzer-coverage-x86_64": d e| f ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ine./CryptHash.h :S93M:A27C:_ note: Iexpanded from macro 'SMAC_IMPLEMENTED'MP Step #3 - "compile-libfuzzer-coverage-x86_64": LEMENTED (93 | #define dSeMfAiCn_eIdM PTLEMENTED (defined TPM_CPM_CC_MAIn file included from CContext_spt.c :|63|: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from d./Tpm.he:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from f./Global.hi:n84e: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptCmac.c./CryptHash.h::69129: Step #3 - "compile-libfuzzer-coverage-x86_64": :In file included from 5./Tpm.h:: 71M: Step #3 - "compile-libfuzzer-coverage-x86_64": PIn file included from Lwarning: ./Global.hIn file included from E:M84Emacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: Step #3 - "compile-libfuzzer-coverage-x86_64": NT Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]M Step #3 - "compile-libfuzzer-coverage-x86_64": A12971 | #: Step #3 - "compile-libfuzzer-coverage-x86_64":  In file included from C129./Global.h_ | fIn file included from :II#84BnEccData.c: Step #3 - "compile-libfuzzer-coverage-x86_64": :(d| C_MAC ||BnMath.c d:e64f: Step #3 - "compile-libfuzzer-coverage-x86_64": iIn file included from n./Tpm.he:d71 : Step #3 - "compile-libfuzzer-coverage-x86_64": TIn file included from P./Global.hiM:_f84: Step #3 - "compile-libfuzzer-coverage-x86_64": C CS./CryptHash.h_M:MA129AC:C_5_:IS MtPaLrwarning: EtM)Emacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]N Step #3 - "compile-libfuzzer-coverage-x86_64": T Step #3 - "compile-libfuzzer-coverage-x86_64": E| D ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #./CryptHash.h./CryptHash.h::i12993f::527 ::S M ACwarning: _note: IMPexpanded from macro 'SMAC_IMPLEMENTED'macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]LE Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": MEN./CryptHash.hT :E9393D | :#49 Step #3 - "compile-libfuzzer-coverage-x86_64": d: e | fi ^nnote: Step #3 - "compile-libfuzzer-coverage-x86_64": e expanded from macro 'SMAC_IMPLEMENTED'S./CryptHash.hM Step #3 - "compile-libfuzzer-coverage-x86_64": :A93C:_27I :M93 P | L#note: EdMeEexpanded from macro 'SMAC_IMPLEMENTED'fNiT Step #3 - "compile-libfuzzer-coverage-x86_64": nEeD S (M93dA | eCf#_idIneMPLEMEefNdiT nEeTDP MS(_MdCAeCCf__iIMnAMeCPdL E|TM|PE MNd_TeCEfCiD_n Me(AddC e Tf|Pi|Mn _edCdeC f_TiMPnMAe_CdC_ CST_tPMaMAr_CtC )C|_| Step #3 - "compile-libfuzzer-coverage-x86_64": M Ad| Ce_f ^Si Step #3 - "compile-libfuzzer-coverage-x86_64": tnaerd./CryptHash.ht :)T129:P Step #3 - "compile-libfuzzer-coverage-x86_64": 5M :_| CC ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": warning: MAC_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]St Step #3 - "compile-libfuzzer-coverage-x86_64": art./CryptHash.h):93 Step #3 - "compile-libfuzzer-coverage-x86_64": : 49| : ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED'./CryptHash.h Step #3 - "compile-libfuzzer-coverage-x86_64": :129:5:  93warning: | #dmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]ef Step #3 - "compile-libfuzzer-coverage-x86_64": in./CryptHash.he: 93S:M49A:C _IMnote: PLexpanded from macro 'SMAC_IMPLEMENTED'EM Step #3 - "compile-libfuzzer-coverage-x86_64": ENTED (de f93i | n#edde fTiPnMe_ CSCM_AMCA_CI M|P|L EdMeEfNiTnEeDd (TdPeMf_iCnCe_dM ATCP_MS_tCaCr_tM)AC Step #3 - "compile-libfuzzer-coverage-x86_64": || | ^d Step #3 - "compile-libfuzzer-coverage-x86_64": efinIn file included from eCryptHash.cd: 67T: Step #3 - "compile-libfuzzer-coverage-x86_64": PIn file included from M./Tpm.h_:C71C: Step #3 - "compile-libfuzzer-coverage-x86_64": _In file included from M./Global.hA:C84_: Step #3 - "compile-libfuzzer-coverage-x86_64": St./CryptHash.ha:r129t:)5: Step #3 - "compile-libfuzzer-coverage-x86_64": | warning: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || dIn file included from eAuditCommands.cf:i62n: Step #3 - "compile-libfuzzer-coverage-x86_64": eIn file included from d./Tpm.h :T71P: Step #3 - "compile-libfuzzer-coverage-x86_64": MIn file included from _./Global.hC:C84_: Step #3 - "compile-libfuzzer-coverage-x86_64": MA./CryptHash.hC:_129S:t5a:r t)warning: Step #3 - "compile-libfuzzer-coverage-x86_64":  | macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": M 93 | P#LdEeMfEiNnTeE DSM Step #3 - "compile-libfuzzer-coverage-x86_64": A C| _I ^M Step #3 - "compile-libfuzzer-coverage-x86_64": PLEMEN./CryptHash.hT:E93D: 27(:d enote: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": fined T93P | M#_dCeCf_iMnAeC S|M|A Cd_eIfMiPnLeEdM ETNPTME_DC C(_dMeAfCi_nSetda rTtP)M_ Step #3 - "compile-libfuzzer-coverage-x86_64": CC _| MA ^C Step #3 - "compile-libfuzzer-coverage-x86_64": || de./CryptHash.hf:i129n:e5d: TPMwarning: _CCmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]_MAC_StarIn file included from Step #3 - "compile-libfuzzer-coverage-x86_64": tContextCommands.c): Step #3 - "compile-libfuzzer-coverage-x86_64": 62 : Step #3 - "compile-libfuzzer-coverage-x86_64": | In file included from ./Tpm.h ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:./CryptHash.h129::1295::5 : warning: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: 129expanded from macro 'SMAC_IMPLEMENTED' | # Step #3 - "compile-libfuzzer-coverage-x86_64": if SMAC_ I93M | P#LdEeMfEiNnTeIn file included from E CryptHashData.cDS:M63A: Step #3 - "compile-libfuzzer-coverage-x86_64": C Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from _./Tpm.h I:| M71P: Step #3 - "compile-libfuzzer-coverage-x86_64": LEMEM ^PLEMENTEDi Step #3 - "compile-libfuzzer-coverage-x86_64": 63f | : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from S./Tpm.h ^M: Step #3 - "compile-libfuzzer-coverage-x86_64": A71C: Step #3 - "compile-libfuzzer-coverage-x86_64": _IIn file included from ./CryptHash.hM./Global.h:P:93L84:E: Step #3 - "compile-libfuzzer-coverage-x86_64": 27M:./CryptHash.hE :N129T:Enote: 5D: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64":   Step #3 - "compile-libfuzzer-coverage-x86_64": | warning:  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #./CryptHash.hd:e93f: 129d | #if SMiAenef CiS_nMIeMAIn file included from dPCCommandDispatcher.c L_:TEI78PMM: Step #3 - "compile-libfuzzer-coverage-x86_64": MEPIn file included from _NL./Tpm.hCTE:CEMD71E: Step #3 - "compile-libfuzzer-coverage-x86_64": N Step #3 - "compile-libfuzzer-coverage-x86_64": _In file included from TE M./Global.hD| : A(defined ./CryptHash.hT:P129M:_5C:C _MAwarning: C |macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]| Step #3 - "compile-libfuzzer-coverage-x86_64": defined TPM_CC_MAC_Start) 129 Step #3 - "compile-libfuzzer-coverage-x86_64": | #| i ^f Step #3 - "compile-libfuzzer-coverage-x86_64":  SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": C93 | #defi |ne SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED In file included from (CryptEccSignature.cd:e64f: Step #3 - "compile-libfuzzer-coverage-x86_64": iIn file included from n./Tpm.he:d71 : Step #3 - "compile-libfuzzer-coverage-x86_64": TIn file included from P./Global.hM:_84C: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CCryptRsa.c_./CryptHash.h:M:69A129C: Step #3 - "compile-libfuzzer-coverage-x86_64": : In file included from 5./Tpm.h::| 71|: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from dwarning: ./Global.he:fi84macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]n: Step #3 - "compile-libfuzzer-coverage-x86_64": e Step #3 - "compile-libfuzzer-coverage-x86_64": d./CryptHash.h :T129P:M5_:C C129_ | M#warning: ACi_fmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]St Step #3 - "compile-libfuzzer-coverage-x86_64": aSrMtA)C_ Step #3 - "compile-libfuzzer-coverage-x86_64": I M| PL ^E Step #3 - "compile-libfuzzer-coverage-x86_64": M129E | N#TEiDf Step #3 - "compile-libfuzzer-coverage-x86_64": S| MA ^C Step #3 - "compile-libfuzzer-coverage-x86_64": _IMP./CryptHash.hL:E93M:E27N:T Enote: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": D Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  93 | #./CryptHash.hd:e93f:i27n:e SMAnote: CT_Pexpanded from macro 'SMAC_IMPLEMENTED'IMM Step #3 - "compile-libfuzzer-coverage-x86_64": _PCELC E_D ^93MM | A:E(#C Step #3 - "compile-libfuzzer-coverage-x86_64": Ndd_ TeeSEfftDiiawarning:  nnr./CryptHash.h(eetdde f) SiIn file included from NT Step #3 - "compile-libfuzzer-coverage-x86_64": ED (define SM27AC:84 ^ Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5|: :d129ewarning: :fmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]5./CryptHash.h:: iT93macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]Pn:Me Step #3 - "compile-libfuzzer-coverage-x86_64": _dC27 C:T PM_Mnote: _C129MC | A_./CryptHash.h#CMexpanded from macro 'SMAC_IMPLEMENTED':AiA93CCf:_IMPLEMENTED49 :S( dMAeCnote: f_iIexpanded from macro 'SMAC_IMPLEMENTED'nMePd Step #3 - "compile-libfuzzer-coverage-x86_64": L ETMPEMN_TCECD_ M93 Step #3 - "compile-libfuzzer-coverage-x86_64": A | C#| d|e ^In file included from |f Step #3 - "compile-libfuzzer-coverage-x86_64":  idneef./CryptHash.h i:Sn93e:dM27A :C _TPnote: M_expanded from macro 'SMAC_IMPLEMENTED'ICCM Step #3 - "compile-libfuzzer-coverage-x86_64": _PMLAECM_ESNtTaEr Dt93 ) | n(#dd Step #3 - "compile-libfuzzer-coverage-x86_64": eee f./Global.h:./CryptHash.h84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:i129:5: _neId Mwarning: PL Step #3 - "compile-libfuzzer-coverage-x86_64": Enote: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]M E| expanded from macro 'SMAC_IMPLEMENTED'Nwarning:  Step #3 - "compile-libfuzzer-coverage-x86_64": T ^ Step #3 - "compile-libfuzzer-coverage-x86_64": E Step #3 - "compile-libfuzzer-coverage-x86_64": Dmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] ( Step #3 - "compile-libfuzzer-coverage-x86_64": defi n93129e./CryptHash.h | | ./CryptHash.hd:##: 93d129T:ei:P49ff5M:i:_ n Cnote: eSC M_warning: expanded from macro 'SMAC_IMPLEMENTED'SAMMCA Step #3 - "compile-libfuzzer-coverage-x86_64": A_Cmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]CI _M| Step #3 - "compile-libfuzzer-coverage-x86_64": IP| MPL 93./CryptHash.hLEd | :EMEMe#93NEfd:TNie49ETnf:DEei Ddn( ed Step #3 - "compile-libfuzzer-coverage-x86_64": T note: ef PSexpanded from macro 'SMAC_IMPLEMENTED'i| MMn_A Step #3 - "compile-libfuzzer-coverage-x86_64": e ^CCd Step #3 - "compile-libfuzzer-coverage-x86_64": C_ _I MTM93A./CryptHash.hPP | C:ML_#93_Ed:SCtMe27Ca_rEf:MtANine  )CTnote: SM Step #3 - "compile-libfuzzer-coverage-x86_64": A Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'SMAC_IMPLEMENTED'C _| Step #3 - "compile-libfuzzer-coverage-x86_64": I./CryptHash.hM: ^P93 Step #3 - "compile-libfuzzer-coverage-x86_64": L:93E49 | M:#E dNeT./CryptHash.hfnote: E :iDexpanded from macro 'SMAC_IMPLEMENTED'129n  Step #3 - "compile-libfuzzer-coverage-x86_64": :_e( Step #3 - "compile-libfuzzer-coverage-x86_64": | |dSe93 SCryptDes.cMf | tA:i93Ca66n | _r: Step #3 - "compile-libfuzzer-coverage-x86_64": f#ItM)In file included from diPn./Tpm.heLe Step #3 - "compile-libfuzzer-coverage-x86_64": :fE S| 71i: Step #3 - "compile-libfuzzer-coverage-x86_64": MMnIn file included from EA ^e./Global.hNC Step #3 - "compile-libfuzzer-coverage-x86_64": _I :TMS84EPMDLA./CryptHash.h d| ined TPM_CC_:MA ^C93 Step #3 - "compile-libfuzzer-coverage-x86_64": : 27 |:T| d./CryptHash.he:f 129i:n|note: 5e|:d warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": Eexpanded from macro 'SMAC_IMPLEMENTED'D ./CryptHash.h Step #3 - "compile-libfuzzer-coverage-x86_64": 5(:93:d49:  93enote: | f:#idexpanded from macro 'SMAC_IMPLEMENTED'neef# Step #3 - "compile-libfuzzer-coverage-x86_64": di nETdPCMe_M :E I_93N | SM129PCT#M:LCEdA5E_DeC:M M f_EAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": i(d TPM_e(CC_dMeAfCid n |eT|dP MT _PCdMCe__fCMCiA_nCMe Ad|C | T |Pd|Me _fdCieCnf_eiMdnA eCTd_P SMTtPaMr_tC)C_ Step #3 - "compile-libfuzzer-coverage-x86_64": M A| C_ ^S Step #3 - "compile-libfuzzer-coverage-x86_64": tart) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: ./CryptHash.hmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:129 Step #3 - "compile-libfuzzer-coverage-x86_64": :5:./CryptHash.h :93:warning: 49: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED'./CryptHash.h Step #3 - "compile-libfuzzer-coverage-x86_64": :93:49: note: expanded from macro 'SMAC_IMPLEMENTED' 93 Step #3 - "compile-libfuzzer-coverage-x86_64": | #define SMA C93_ | I#MdPeLfEiMnEeN TSEMDA C(_dIeMfPiLnEeMdE NTTPEMD_ C(Cd_eMfAiCn e|d| TdPeMf_iCnCe_dM ATCP M|_|C Cd_eMfAiCn_eSdt aTrPtM)_C Step #3 - "compile-libfuzzer-coverage-x86_64": C _| MA ^C Step #3 - "compile-libfuzzer-coverage-x86_64": _Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptPrime.c:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptEccMain.c:64: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27:In file included from CryptRand.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: note: expanded from macro 'SMAC_IMPLEMENTED'macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define S M129A | C#_IiMfPL ESMMEANCT_EIDM P(LdEeMfEiNnTeEdD T Step #3 - "compile-libfuzzer-coverage-x86_64": P M| _C ^C Step #3 - "compile-libfuzzer-coverage-x86_64": _MAC./CryptHash.h :|93|: 27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": de 93 | #define SMAC_IMPLEMENT: Step #3 - "compile-libfuzzer-coverage-x86_64": ED ./CryptHash.h(:d129e:f5i:n edIn file included from  CryptEccKeyExchange.cwarning: T:P63Mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: Step #3 - "compile-libfuzzer-coverage-x86_64": _In file included from C Step #3 - "compile-libfuzzer-coverage-x86_64": ./Tpm.hC:_71M: Step #3 - "compile-libfuzzer-coverage-x86_64": AIn file included from C./Global.h :|84|: Step #3 - "compile-libfuzzer-coverage-x86_64": d ./CryptHash.he129:f | 129i#:n5eidf:  T PSMMwarning: _ACCC_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]_IMM Step #3 - "compile-libfuzzer-coverage-x86_64": APCL_ESMtEaNr T129tdE | )eD#iffin Step #3 - "compile-libfuzzer-coverage-x86_64": e Step #3 - "compile-libfuzzer-coverage-x86_64": S d M| | ATPC ^ ^M_ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": _IMCPCL./CryptHash.h_./CryptHash.hE:MM:129EA93:NC:5T 27|:E:|D d Step #3 - "compile-libfuzzer-coverage-x86_64": e note: expanded from macro 'SMAC_IMPLEMENTED'f| i Step #3 - "compile-libfuzzer-coverage-x86_64": n ^e Step #3 - "compile-libfuzzer-coverage-x86_64": d T P93./CryptHash.hM | :_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": #93d:e27f:i ne note: SMexpanded from macro 'SMAC_IMPLEMENTED'AC Step #3 - "compile-libfuzzer-coverage-x86_64": _IMPLEMENT E93D | #(ddeeffiinnee dS MTAPCM__ICMCP_LMEAMCE N|T|E Dd e(fdienfeidn eTdP MT_PCMC__CMCA_CM_ASCt a|r|t )de Step #3 - "compile-libfuzzer-coverage-x86_64": f i| ne ^d Step #3 - "compile-libfuzzer-coverage-x86_64": TPM_CC_MAC./CryptHash.h_:S129t:a5r:t ) Step #3 - "compile-libfuzzer-coverage-x86_64": warning: | macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93./CryptHash.h::49129:: 5: note: expanded from macro 'SMAC_IMPLEMENTED'warning:  Step #3 - "compile-libfuzzer-coverage-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: 93expanded from macro 'SMAC_IMPLEMENTED' | # Step #3 - "compile-libfuzzer-coverage-x86_64": define SM A93C | _#IdMePfLiEnMeE NSTMEADC _(IdMePfLiEnMeEdN TTEPDM _(CdCe_fMiAnCe d| |T PdMe_fCiCn_eMdA CT P|M|In file included from _ CryptPrimeSieve.cCd:Ce64_f: Step #3 - "compile-libfuzzer-coverage-x86_64": MiIn file included from An./Tpm.hCe:_d71S : Step #3 - "compile-libfuzzer-coverage-x86_64": tTIn file included from Pa./Global.hM:r_84tC: Step #3 - "compile-libfuzzer-coverage-x86_64": )C_./CryptHash.h Step #3 - "compile-libfuzzer-coverage-x86_64": M: A129| C:_5 ^S: Step #3 - "compile-libfuzzer-coverage-x86_64": t artwarning: ) Step #3 - "compile-libfuzzer-coverage-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": PMd_CC_eMATC f|i|n eddPe MfT_iPCnMCe__dCM CAT_CPM_MAS_CtC_aCSr_ttMa)ArCt Step #3 - "compile-libfuzzer-coverage-x86_64": _) S| t Step #3 - "compile-libfuzzer-coverage-x86_64": a ^r| Step #3 - "compile-libfuzzer-coverage-x86_64": t) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  | ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  ewarning: fmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]in Step #3 - "compile-libfuzzer-coverage-x86_64": e SMAC_I./CryptHash.hM:P93L:E49M:E NTEnote: D expanded from macro 'SMAC_IMPLEMENTED'(d Step #3 - "compile-libfuzzer-coverage-x86_64": efined TPM_CC_MAC || 93d | e#fdienfeidn eT PSMM_ACCC__IMMAPCL_ESMtEaNrTtE)D Step #3 - "compile-libfuzzer-coverage-x86_64": ( d| ef ^i Step #3 - "compile-libfuzzer-coverage-x86_64": ned TPM./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defIn file included from CryptSelfTest.c:73: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptSym.c:68: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAIn file included from CryptSmac.c:69: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from C./Tpm.h_:Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": IMPLNEMENTTEEDD warning: ((nddeemacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]fefi ei Step #3 - "compile-libfuzzer-coverage-x86_64": nSneMdeAf dCiT./CryptHash.h_ _nP:TIe93MPMCd: _MfPC49TC_L_:MiPCCE AC_MCMS_ _ENtCMnote: T_aCAEexpanded from macro 'SMAC_IMPLEMENTED'rC_CD./Tpm.htwarning: ) 71MC Step #3 - "compile-libfuzzer-coverage-x86_64": | Step #3 - "compile-libfuzzer-coverage-x86_64": :A_n| 71C: Step #3 - "compile-libfuzzer-coverage-x86_64": MIn file included from macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] e| : Step #3 - "compile-libfuzzer-coverage-x86_64": A./Global.hC_d93In file included from | Step #3 - "compile-libfuzzer-coverage-x86_64": |e | ^./Global.h||f# Step #3 - "compile-libfuzzer-coverage-x86_64": : M id84dA./CryptHash.hne(defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5:  warning: define: Step #3 - "compile-libfuzzer-coverage-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]d./CryptHash.h Step #3 - "compile-libfuzzer-coverage-x86_64": e:T129P:fM5i:n_ eCdC warning: C_T PM:129MA | 93C#:_ef i|n| ddeefine dS MTA49: Pnote: C MT__expanded from macro 'SMAC_IMPLEMENTED'CIC Step #3 - "compile-libfuzzer-coverage-x86_64": M_PPMMLA EC93_M | E_#NCTCE_DMd e(fdSStart) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _CC_MAC_Stamacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": dif SMAefiinneAed SCTM_ACCS _taTIrMPtPM) Step #3 - "compile-libfuzzer-coverage-x86_64": _| CC ^_P Step #3 - "compile-libfuzzer-coverage-x86_64": MM_CC./CryptHash.h_:129:5: warning: LtMart)r Step #3 - "compile-libfuzzer-coverage-x86_64": _Amacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129./CryptHash.h | :A#93: C| 49 ^|: Step #3 - "compile-libfuzzer-coverage-x86_64": | defIiMCP_LSEtMaErE note: texpanded from macro 'SMAC_IMPLEMENTED'N Step #3 - "compile-libfuzzer-coverage-x86_64": TED (defined T93P | M#_dCeCf_iMnAeC S|M|A Cd_eIMfPiLnEeMMdEE NNTTTPEEMDD_ C(Cd_eMfAinCne_eSddt aTTrPPtMM)_C Step #3 - "compile-libfuzzer-coverage-x86_64": C _| MA ^C Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  || | ^d Step #3 - "compile-libfuzzer-coverage-x86_64": efined TPM_CC_M_ACCC__SMtAaCr_tS)ta Step #3 - "compile-libfuzzer-coverage-x86_64": r t| ) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": )t ./CryptHash.h Step #3 - "compile-libfuzzer-coverage-x86_64": 93 : | | 129#:d ^5e Step #3 - "compile-libfuzzer-coverage-x86_64": :f ine./CryptHash.h:129:warning: S5M:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]A C Step #3 - "compile-libfuzzer-coverage-x86_64": _Iwarning: M./CryptHash.hP:L93E:M49E:N TEDnote: (expanded from macro 'SMAC_IMPLEMENTED'de Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": fined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": if ./CryptHash.h:93:SMA49C:_I2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": MPnote: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": LEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h :93:93 | #27:de finnote: expanded from macro 'SMAC_IMPLEMENTED'e Step #3 - "compile-libfuzzer-coverage-x86_64": SMAC93_ | I#dMePfLiEnMeENT ESDM A(Cd_eIfinMePdL ETMPEMNTED _(CdCe_fMiAnCe d| |T PdMe_fineCd TPCM__MCACC_ M|A|C _dSetfairnte)d Step #3 - "compile-libfuzzer-coverage-x86_64": T P| M_ ^CC Step #3 - "compile-libfuzzer-coverage-x86_64": _MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptUtil.c -o CryptUtil.o Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DA.c -o DA.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DictionaryCommands.c -o DictionaryCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DuplicationCommands.c -o DuplicationCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EACommands.c -o EACommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EncryptDecrypt_spt.c -o EncryptDecrypt_spt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Entity.c -o Entity.o Step #3 - "compile-libfuzzer-coverage-x86_64": CryptSmac.c:70:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 70 | #if SMAC_clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Entropy.c -o Entropy.o Step #3 - "compile-libfuzzer-coverage-x86_64": IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": CryptSmac.c:70:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EphemeralCommands.c -o EphemeralCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ExecCommand.c -o ExecCommand.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Global.c -o Global.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Handle.c -o Handle.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO HashCommands.c -o HashCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Hierarchy.c -o Hierarchy.o Step #3 - "compile-libfuzzer-coverage-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO HierarchyCommands.c -o HierarchyCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO IoBuffers.c -o IoBuffers.o Step #3 - "compile-libfuzzer-coverage-x86_64": CryptHash.c:453:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 453 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO IntegrityCommands.c -o IntegrityCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": CryptHash.c:453:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMEclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Locality.c -o Locality.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO LocalityPlat.c -o LocalityPlat.o Step #3 - "compile-libfuzzer-coverage-x86_64": NTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": | 2 ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CryptHash.c:624:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 624 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMACclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ManagementCommands.c -o ManagementCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": _IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": CryptHash.c:624:5: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Manufacture.c -o Manufacture.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_C2C warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Marshal.c -o Marshal.o Step #3 - "compile-libfuzzer-coverage-x86_64": _MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO MathOnByteBuffers.c -o MathOnByteBuffers.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Memory.c -o Memory.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVCommands.c -o NVCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVDynamic.c -o NVDynamic.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVMem.c -o NVMem.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 6 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVReserved.c -o NVReserved.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NV_spt.c -o NV_spt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Object.c -o Object.o Step #3 - "compile-libfuzzer-coverage-x86_64": NVMem.c:225:25: warning: if statement has empty body [-Wempty-body] Step #3 - "compile-libfuzzer-coverage-x86_64": 225 | if(NULL != s_NvFile); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": NVMem.c:225:25: note: put the semicolon on a separate line to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from DA.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ObjectCommands.c -o ObjectCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Object_spt.c -o Object_spt.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from DictionaryCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptUtil.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": 129./CryptHash.h | :#129:i5f: SMwarning: AC_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]IM Step #3 - "compile-libfuzzer-coverage-x86_64": PLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h: 93129: | 27#: ifnote: Sexpanded from macro 'SMAC_IMPLEMENTED'MA Step #3 - "compile-libfuzzer-coverage-x86_64": C_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define S 93 | #defineMAC SMAC_IMPLEMENT_IMPLEMENTED (defined TPM_CC_ED (dMAC |e|f idneefdi nTePdM TPM_CC_MAC_Star_tC)C_MAC Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  || d./CryptHash.h:129:5:e finwarning: ed TPM_CC_MAC_Stamacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": rt./CryptHash.h:93:49: ) Step #3 - "compile-libfuzzer-coverage-x86_64": note: | expanded from macro 'SMAC_IMPLEMENTED' ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93: 4993: | #note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PCR.c -o PCR.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Entity.c:68: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Hierarchy.c:65: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTEIn file included from DuplicationCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:D (d129:5: warning: efinemacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": d TPM_CC_MAC || defined TPM_CC_MAC_Star t)129 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^In file included from Step #3 - "compile-libfuzzer-coverage-x86_64":  | #if ExecCommand.c:65: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": :9384 | : Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:#129define SMA:5C_:I MPLwarning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": E 129 | MENTED (defined TPM#_CC_MAC |if| SMAC_IMdPeLfEMENTEiD Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #definen eSdM ATC_IMPLEMENPTME_DC C(_dMefineAdC _TSPtM_CC_MAC || defined TPM_art) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": CC_MAC./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": _S./CryptHash.htart) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | :#define 93:49: note: expanded from macro 'SMAC_IMPLEMENTED'S Step #3 - "compile-libfuzzer-coverage-x86_64": MA 93C_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_St | #define SMAC_IaMPLErt) Step #3 - "compile-libfuzzer-coverage-x86_64": ME |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": NTED (defined TPM_CC_In file included from MAC || deHandle.c:fined TPM_CC_MAC_66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": Start)In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: | expanded from macro 'SMAC_IMPLEMENTED' ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 93 Step #3 - "compile-libfuzzer-coverage-x86_64": | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from HashCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: In file included from EACommands.c:62warning: : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  129 | #if./CryptHash.h:93:27: note:  SMAC_expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": IM 93 | #define SMAC_IMPLEMENTED (definPLEMeEd TPM_CC_MAC |NTE| deD Step #3 - "compile-libfuzzer-coverage-x86_64": fined TPM_C C_| MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  ^./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49:./CryptHash.h :93:note: 27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'SMAC_IMPLEMENTED'  Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | 93 | #define S#MdAeCf_iInMeP LSMAC_IMPLEMENTEMENTEEDD ( d(edfeifnienedd TTPPMM__CCCC__MMAACC |||| ddeeffiinneedd TTPPIn file included from M_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": HierarchyCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTIn file included from Global.c:68E: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from D./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: (dmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]ef Step #3 - "compile-libfuzzer-coverage-x86_64": ined TPM _129C | C#_MiAfC || dSeMfAC_IMPLEMiEnNeTdE DTP Step #3 - "compile-libfuzzer-coverage-x86_64": M_| C ^C Step #3 - "compile-libfuzzer-coverage-x86_64": _MAC_./CryptHash.hStart):93:27 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED'./CryptHash.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] 93 Step #3 - "compile-libfuzzer-coverage-x86_64": | #define SMAC./CryptHash.h_I:M93P:L49E:M ENTED (defnote: ineexpanded from macro 'SMAC_IMPLEMENTED'd T Step #3 - "compile-libfuzzer-coverage-x86_64": PM_CC_M A93C | #|d|e fdiefined TnPeM _SCMCA_CM_AICM_PStLEMart) Step #3 - "compile-libfuzzer-coverage-x86_64": ENTED |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:(5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": defi./CryptHash.h:93:49n: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #ded eTPM_CC_MAfiCne SMAC_ || dIMPLEMENTED e(dfefiined TPMn_eCCd _TMPAC || definedM_ TCC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from EncryptDecrypt_spt.c:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from IoBuffers.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": PM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": M_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": | ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PP.c -o PP.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from EphemeralCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Manufacture.c:69: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: In file included from Locality.c:64: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: :expanded from macro 'SMAC_IMPLEMENTED'5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | 129 | #if #dSMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": efi n93e | #define S MSAC_IMMPALCE_MENTED (dIeMfPiLnEeMdE NTTPM_CC_MAC ED (d|| defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": efined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from IntegrityCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #defIn file included from ManagementCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.hi:n129e:5: SMwarning: Amacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generatedC. Step #3 - "compile-libfuzzer-coverage-x86_64": _129I | M#PLiEfME NSTMEADC _(IdMePfLiEnMeEdN TTEPDM_ Step #3 - "compile-libfuzzer-coverage-x86_64": C C| _M ^A Step #3 - "compile-libfuzzer-coverage-x86_64": C || ./CryptHash.hd:e93f:i27n:e d Tnote: PMexpanded from macro 'SMAC_IMPLEMENTED'_C Step #3 - "compile-libfuzzer-coverage-x86_64": C_MAC_Sta r93t | )#d Step #3 - "compile-libfuzzer-coverage-x86_64": e f| in ^e Step #3 - "compile-libfuzzer-coverage-x86_64": SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Memory.c:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PPPlat.c -o PPPlat.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from NVCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MathOnByteBuffers.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Marshal.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from NVReserved.c:65: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || def2i warningnse generatedd. Step #3 - "compile-libfuzzer-coverage-x86_64": TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from NV_spt.c:64: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from NVDynamic.c:65: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PlatformData.c -o PlatformData.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Policy_spt.c -o Policy_spt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Power.c -o Power.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Object.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PowerPlat.c -o PowerPlat.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PrimeData.c -o PrimeData.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PropertyCap.c -o PropertyCap.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RandomCommands.c -o RandomCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Response.c -o Response.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ResponseCodeProcessing.c -o ResponseCodeProcessing.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RsaKeyCache.c -o RsaKeyCache.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RunCommand.c -o RunCommand.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": HashCommands.c:298:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 298 | #if !SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": HashCommands.c:298:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Session.c -o Session.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SessionCommands.c -o SessionCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SessionProcess.c -o SessionProcess.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Object_spt.c:64: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SigningCommands.c -o SigningCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO StartupCommands.c -o StartupCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SymmetricCommands.c -o SymmetricCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmdp.c -o TPMCmdp.o Step #3 - "compile-libfuzzer-coverage-x86_64": ENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ObjectCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTEDclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmds.c -o TPMCmds.o Step #3 - "compile-libfuzzer-coverage-x86_64": (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TestingCommands.c -o TestingCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Ticket.c -o Ticket.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Time.c -o Time.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmFail.c -o TpmFail.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmSizeChecks.c -o TpmSizeChecks.o Step #3 - "compile-libfuzzer-coverage-x86_64": Object.c:539:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | #if !SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Object.c:539:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from PCR.c:73: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": Marshal.c:1388:12: warning: explicitly assigning value of variable of type 'TPMS_ENC_SCHEME_RSAES *' (aka 'unsigned char *') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1388 | source = source; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Marshal.c:1389:12: warning: explicitly assigning value of variable of type 'BYTE **' (aka 'unsigned char **') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1389 | buffer = buffer; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Marshal.c:1390:10: warning: explicitly assigning value of variable of type 'INT32 *' (aka 'int *') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1390 | size = size; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~ ^ ~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslDesSupport.c -o TpmToOsslDesSupport.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslMath.c -o TpmToOsslMath.o Step #3 - "compile-libfuzzer-coverage-x86_64": TPMCmds.c:116:1: warning: no previous prototype for function 'tpm_server_main' [-Wmissing-prototypes] Step #3 - "compile-libfuzzer-coverage-x86_64": 116 | tpm_server_main Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TPMCmds.c:112:1: note: declare 'static' if the function is not intended to be used outside of this translation unit Step #3 - "compile-libfuzzer-coverage-x86_64": 112 | int Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  | static Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from PP.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLE4 warningMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": s 93 | #define SMAC_IMPLEMENTED (defined TPM_CC generated_. Step #3 - "compile-libfuzzer-coverage-x86_64": MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslSupport.c -o TpmToOsslSupport.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Unique.c -o Unique.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Unmarshal.c -o Unmarshal.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Vendor_TCG_Test.c -o Vendor_TCG_Test.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ntc2lib.c -o ntc2lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Policy_spt.c:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ntc2.c -o ntc2.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Power.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Response.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTEDIn file included from PrimeData.c(:d62e: Step #3 - "compile-libfuzzer-coverage-x86_64": fIn file included from i./Tpm.hn:e71d: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from T./Global.hP:M84_: Step #3 - "compile-libfuzzer-coverage-x86_64": CC./CryptHash.h_:M129A:C5 :| | dwarning: efimacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]ne Step #3 - "compile-libfuzzer-coverage-x86_64": d TPM_CC_MAC_S t129a | r#t)if Step #3 - "compile-libfuzzer-coverage-x86_64": S| MA ^C Step #3 - "compile-libfuzzer-coverage-x86_64": _IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TcpServerPosix.c -o TcpServerPosix.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from PropertyCap.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from RsaKeyCache.c:65: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from RandomCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ResponseCodeProcessing.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO -fsanitize=fuzzer fuzzer.cc -o fuzzer.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from SigningCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from SessionProcess.c:69: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from SymmetricCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Session.c:64: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: In file included from SessionCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED'./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": 93| | # ^d Step #3 - "compile-libfuzzer-coverage-x86_64": efi./CryptHash.hn:e93 :S27M:A C_IMPnote: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": LE M93E | N#TdEeDf i(ndee fSiMnAed TPC_IMMPLEMENTED _CC_M(defined TPM_CAC C|_|M defAC || defined TPM_CC_MAiCn_eSdt aTrPtM)_C Step #3 - "compile-libfuzzer-coverage-x86_64": C_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": | ./CryptHash.h:129:5 ^ Step #3 - "compile-libfuzzer-coverage-x86_64": : ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]warning:  Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]49: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:note: 49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93293 | warning | #sde generated. Step #3 - "compile-libfuzzer-coverage-x86_64": fine SMAC_IMPLEME#dNTED (defined TPM_efCC_MAC || defined inTPM_Ce C_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_SIn file included from tart) Step #3 - "compile-libfuzzer-coverage-x86_64": StartupCommands.c |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.hIn file included from :Ticket.c93::6627: Step #3 - "compile-libfuzzer-coverage-x86_64": :In file included from ./Tpm.h: 71note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129 :935 | :# warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": defin 129 | #ife SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": | SM ^ Step #3 - "compile-libfuzzer-coverage-x86_64": A./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED'C_ Step #3 - "compile-libfuzzer-coverage-x86_64": IMPLEMENTED (def i93n | #define SMAC_IMPLEMENTED (deefdi nedT PTMPM_CC_MAC || def_inedC CT_PMMA_CC C|_|M AdCe_fSitnaerdt )TP Step #3 - "compile-libfuzzer-coverage-x86_64": M _| C ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED'C Step #3 - "compile-libfuzzer-coverage-x86_64": _MAC_St a93r | t#)define SMAC_IMPLEMEN Step #3 - "compile-libfuzzer-coverage-x86_64": T E| D ^( Step #3 - "compile-libfuzzer-coverage-x86_64": defined T./CryptHash.hP:M129_:C5C:_ MACwarning: ||macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] d Step #3 - "compile-libfuzzer-coverage-x86_64": efined TP./CryptHash.hM:_93C:C49_:MAC_ Stanote: rtexpanded from macro 'SMAC_IMPLEMENTED') Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from TestingCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: In file included from TpmFail.cmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:65 Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64":  ./CryptHash.h129: | 129#:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": if SMA C129_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": | 93 | #define SMAC_IMPLEMENTED (defin#ed TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: iexpanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": f 93 | #defi ne SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_In file included from Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Time.c./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": :./CryptHash.h66:93:49: : Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h: 93 | #define 71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from S./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5:MAC_IMPLE warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": MEN 129 | #ifTED (defined2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": T PM_SMAC_IMPLEMENCC_MAC TED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": |./CryptHash.h:93:27: | denote: fined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM2_ warningCsC generated_. Step #3 - "compile-libfuzzer-coverage-x86_64": MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^2 Step #3 - "compile-libfuzzer-coverage-x86_64":  warning./CryptHash.h:129:5: swarning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": generated 93 | #define. Step #3 - "compile-libfuzzer-coverage-x86_64": SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:729:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 729 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:749:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 749 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:769:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 769 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:793:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 793 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:876:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 876 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:901:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 901 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:948:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 948 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:971:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 971 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:994:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 994 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:1022:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1022 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:1044:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1044 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": TcpServerPosix.c:89:15: warning: unused variable 'ServerVersion' [-Wunused-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 89 | static UINT32 ServerVersion = 1; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:1432:12: warning: explicitly assigning value of variable of type 'TPMS_EMPTY *' (aka 'unsigned char *') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1432 | target = target; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:1433:12: warning: explicitly assigning value of variable of type 'BYTE **' (aka 'unsigned char **') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1433 | buffer = buffer; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:1434:10: warning: explicitly assigning value of variable of type 'INT32 *' (aka 'int *') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1434 | size = size; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~ ^ ~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from fuzzer.cc:17: Step #3 - "compile-libfuzzer-coverage-x86_64": ./Simulator_fp.h:196:1: warning: 'main' should not be 'extern "C"' [-Wmain] Step #3 - "compile-libfuzzer-coverage-x86_64": 196 | main( Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": fuzzer.cc:26:16: warning: no previous prototype for function 'LLVMFuzzerTestOneInput' [-Wmissing-prototypes] Step #3 - "compile-libfuzzer-coverage-x86_64": 26 | extern "C" int LLVMFuzzerTestOneInput(const uint8_t *Data, size_t Size) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": fuzzer.cc:26:12: note: declare 'static' if the function is not intended to be used outside of this translation unit Step #3 - "compile-libfuzzer-coverage-x86_64": 26 | extern "C" int LLVMFuzzerTestOneInput(const uint8_t *Data, size_t Size) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  static Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from TpmToOsslDesSupport.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Vendor_TCG_Test.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from TpmToOsslMath.c:72: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from TpmToOsslSupport.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 14 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ fuzzer.o AlgorithmCap.o AlgorithmTests.o AsymmetricCommands.o Attest_spt.o AttestationCommands.o AuditCommands.o Bits.o BnConvert.o BnEccData.o BnMath.o BnMemory.o Cancel.o CapabilityCommands.o Clock.o ClockCommands.o CommandAudit.o CommandCodeAttributes.o CommandDispatcher.o ContextCommands.o Context_spt.o CryptDes.o CryptCmac.o CryptEccKeyExchange.o CryptEccMain.o CryptEccSignature.o CryptHash.o CryptHashData.o CryptPrime.o CryptPrimeSieve.o CryptRand.o CryptRsa.o CryptSelfTest.o CryptSmac.o CryptSym.o CryptUtil.o DA.o DictionaryCommands.o DuplicationCommands.o EACommands.o EncryptDecrypt_spt.o Entity.o Entropy.o EphemeralCommands.o ExecCommand.o Global.o Handle.o HashCommands.o Hierarchy.o HierarchyCommands.o IoBuffers.o IntegrityCommands.o Locality.o LocalityPlat.o ManagementCommands.o Manufacture.o Marshal.o MathOnByteBuffers.o Memory.o NVCommands.o NVDynamic.o NVMem.o NVReserved.o NV_spt.o Object.o ObjectCommands.o Object_spt.o PCR.o PP.o PPPlat.o PlatformData.o Policy_spt.o Power.o PowerPlat.o PrimeData.o PropertyCap.o RandomCommands.o Response.o ResponseCodeProcessing.o RsaKeyCache.o RunCommand.o Session.o SessionCommands.o SessionProcess.o SigningCommands.o StartupCommands.o SymmetricCommands.o TPMCmdp.o TPMCmds.o TestingCommands.o Ticket.o Time.o TpmFail.o TpmSizeChecks.o TpmToOsslDesSupport.o TpmToOsslMath.o TpmToOsslSupport.o Unique.o Unmarshal.o Vendor_TCG_Test.o ntc2lib.o ntc2.o TcpServerPosix.o -ggdb -DTPM_POSIX -DTPM_NUVOTON -lcrypto -lpthread -lrt -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer -o fuzz_tpm_server Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz_tpm_server /workspace/out/libfuzzer-coverage-x86_64/fuzz_tpm_server Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: cad0867f0297: Already exists Step #4: 5d07bc49990e: Already exists Step #4: 44cb0126eb9f: Pulling fs layer Step #4: a56ff748a9a8: Pulling fs layer Step #4: a2fb0ed9e009: Pulling fs layer Step #4: f1c66ff839e8: Pulling fs layer Step #4: 6407c60781cb: Pulling fs layer Step #4: 2aedbca4b0c5: Pulling fs layer Step #4: 5eb917c1be4c: Pulling fs layer Step #4: b14d900f9083: Pulling fs layer Step #4: 147a0260c0e7: Pulling fs layer Step #4: 45ecb17becc3: Pulling fs layer Step #4: 4b12f89cab71: Pulling fs layer Step #4: 0264e9dc4f17: Pulling fs layer Step #4: 604b903d86bc: Pulling fs layer Step #4: 74ceb0df6853: Pulling fs layer Step #4: c464a0b74cc6: Pulling fs layer Step #4: 32bac08d0f41: Pulling fs layer Step #4: 313c0e14775f: Pulling fs layer Step #4: 54b5966c5152: Pulling fs layer Step #4: e4d1c52c51e5: Pulling fs layer Step #4: 6c2a7aea9205: Pulling fs layer Step #4: 96c0e9d3caa1: Pulling fs layer Step #4: fe059bb13cd6: Pulling fs layer Step #4: bd1214b0ceb5: Pulling fs layer Step #4: 6407c60781cb: Waiting Step #4: 2aedbca4b0c5: Waiting Step #4: 4b12f89cab71: Waiting Step #4: 0264e9dc4f17: Waiting Step #4: 5eb917c1be4c: Waiting Step #4: 604b903d86bc: Waiting Step #4: b14d900f9083: Waiting Step #4: 74ceb0df6853: Waiting Step #4: c464a0b74cc6: Waiting Step #4: 147a0260c0e7: Waiting Step #4: 32bac08d0f41: Waiting Step #4: 313c0e14775f: Waiting Step #4: 45ecb17becc3: Waiting Step #4: 54b5966c5152: Waiting Step #4: fe059bb13cd6: Waiting Step #4: bd1214b0ceb5: Waiting Step #4: e4d1c52c51e5: Waiting Step #4: 6c2a7aea9205: Waiting Step #4: f1c66ff839e8: Waiting Step #4: a2fb0ed9e009: Verifying Checksum Step #4: a2fb0ed9e009: Download complete Step #4: 44cb0126eb9f: Verifying Checksum Step #4: a56ff748a9a8: Verifying Checksum Step #4: a56ff748a9a8: Download complete Step #4: 44cb0126eb9f: Pull complete Step #4: 6407c60781cb: Verifying Checksum Step #4: 6407c60781cb: Download complete Step #4: f1c66ff839e8: Verifying Checksum Step #4: f1c66ff839e8: Download complete Step #4: 5eb917c1be4c: Verifying Checksum Step #4: 5eb917c1be4c: Download complete Step #4: a56ff748a9a8: Pull complete Step #4: b14d900f9083: Verifying Checksum Step #4: b14d900f9083: Download complete Step #4: a2fb0ed9e009: Pull complete Step #4: 147a0260c0e7: Verifying Checksum Step #4: 147a0260c0e7: Download complete Step #4: 2aedbca4b0c5: Verifying Checksum Step #4: 2aedbca4b0c5: Download complete Step #4: f1c66ff839e8: Pull complete Step #4: 6407c60781cb: Pull complete Step #4: 0264e9dc4f17: Download complete Step #4: 4b12f89cab71: Verifying Checksum Step #4: 4b12f89cab71: Download complete Step #4: 604b903d86bc: Download complete Step #4: 45ecb17becc3: Verifying Checksum Step #4: 45ecb17becc3: Download complete Step #4: c464a0b74cc6: Download complete Step #4: 313c0e14775f: Verifying Checksum Step #4: 313c0e14775f: Download complete Step #4: 54b5966c5152: Verifying Checksum Step #4: 54b5966c5152: Download complete Step #4: 74ceb0df6853: Verifying Checksum Step #4: 74ceb0df6853: Download complete Step #4: e4d1c52c51e5: Verifying Checksum Step #4: e4d1c52c51e5: Download complete Step #4: 6c2a7aea9205: Verifying Checksum Step #4: 6c2a7aea9205: Download complete Step #4: fe059bb13cd6: Verifying Checksum Step #4: fe059bb13cd6: Download complete Step #4: 32bac08d0f41: Verifying Checksum Step #4: 32bac08d0f41: Download complete Step #4: 2aedbca4b0c5: Pull complete Step #4: 96c0e9d3caa1: Verifying Checksum Step #4: 96c0e9d3caa1: Download complete Step #4: bd1214b0ceb5: Verifying Checksum Step #4: bd1214b0ceb5: Download complete Step #4: 5eb917c1be4c: Pull complete Step #4: b14d900f9083: Pull complete Step #4: 147a0260c0e7: Pull complete Step #4: 45ecb17becc3: Pull complete Step #4: 4b12f89cab71: Pull complete Step #4: 0264e9dc4f17: Pull complete Step #4: 604b903d86bc: Pull complete Step #4: 74ceb0df6853: Pull complete Step #4: c464a0b74cc6: Pull complete Step #4: 32bac08d0f41: Pull complete Step #4: 313c0e14775f: Pull complete Step #4: 54b5966c5152: Pull complete Step #4: e4d1c52c51e5: Pull complete Step #4: 6c2a7aea9205: Pull complete Step #4: 96c0e9d3caa1: Pull complete Step #4: fe059bb13cd6: Pull complete Step #4: bd1214b0ceb5: Pull complete Step #4: Digest: sha256:1460e902b030400f5fbce4acc2bf327c3ba685fdf776441a215e2ee91092082e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running fuzz_tpm_server Step #5: [2025-10-03 06:47:31,703 INFO] Finding shared libraries for targets (if any). Step #5: [2025-10-03 06:47:31,712 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_tpm_server_error.log Step #5: [2025-10-03 06:47:32,256 INFO] Finding shared libraries for targets (if any). Step #5: [2025-10-03 06:47:32,265 INFO] Finished finding shared libraries for targets. Step #5: [2025-10-03 06:47:32,705 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-10-03 06:47:32,705 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2025-10-03 06:47:32,718 DEBUG] Finished generating file view html index file. Step #5: [2025-10-03 06:47:32,718 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-10-03 06:47:32,719 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-10-03 06:47:32,719 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-10-03 06:47:32,750 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-10-03 06:47:32,750 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2025-10-03 06:47:32,750 DEBUG] Finished generating directory view html index file. Step #5: [2025-10-03 06:47:32,751 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2025-10-03 06:47:33,193 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-10-03 06:47:33,193 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/file_view_index.html". Step #5: [2025-10-03 06:47:33,204 DEBUG] Finished generating file view html index file. Step #5: [2025-10-03 06:47:33,205 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-10-03 06:47:33,205 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-10-03 06:47:33,205 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-10-03 06:47:33,235 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-10-03 06:47:33,236 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/directory_view_index.html". Step #5: [2025-10-03 06:47:33,236 DEBUG] Finished generating directory view html index file. Step #5: [2025-10-03 06:47:33,236 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Pulling image: gcr.io/cloud-builders/gsutil Step #6: Using default tag: latest Step #6: latest: Pulling from cloud-builders/gsutil Step #6: e6fdc8487bfe: Already exists Step #6: 49efbd50f425: Already exists Step #6: 2a862f3e7bf8: Already exists Step #6: d80c5566ab7e: Already exists Step #6: 753efba4eb32: Already exists Step #6: 9829f63a3952: Already exists Step #6: d1a64224dbd6: Pulling fs layer Step #6: 36351e156543: Pulling fs layer Step #6: 36351e156543: Verifying Checksum Step #6: 36351e156543: Download complete Step #6: d1a64224dbd6: Verifying Checksum Step #6: d1a64224dbd6: Download complete Step #6: d1a64224dbd6: Pull complete Step #6: 36351e156543: Pull complete Step #6: Digest: sha256:efd6562d6e9ee43b2bb7daeefadf47bef185c3346995c3b32e1e11502fa05aa4 Step #6: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #6: gcr.io/cloud-builders/gsutil:latest Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/control.js [Content-Type=text/javascript]... Step #7: / [0/207 files][ 0.0 B/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: / [0/207 files][ 0.0 B/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/207 files][ 0.0 B/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/207 files][ 0.0 B/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/207 files][ 2.3 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/207 files][ 5.5 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: / [0/207 files][ 5.7 KiB/ 13.1 MiB] 0% Done / [1/207 files][ 84.0 KiB/ 13.1 MiB] 0% Done / [1/207 files][ 84.0 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/report.html [Content-Type=text/html]... Step #7: / [1/207 files][ 84.2 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptRand.h.html [Content-Type=text/html]... Step #7: / [1/207 files][ 84.2 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PP.c.html [Content-Type=text/html]... Step #7: / [1/207 files][ 84.2 KiB/ 13.1 MiB] 0% Done / [2/207 files][ 84.2 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/IoBuffers.c.html [Content-Type=text/html]... Step #7: / [2/207 files][ 88.5 KiB/ 13.1 MiB] 0% Done / [3/207 files][ 88.5 KiB/ 13.1 MiB] 0% Done / [4/207 files][ 88.5 KiB/ 13.1 MiB] 0% Done / [5/207 files][172.8 KiB/ 13.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmSizeChecks.c.html [Content-Type=text/html]... Step #7: / [5/207 files][172.8 KiB/ 13.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ContextLoad_fp.h.html [Content-Type=text/html]... Step #7: / [5/207 files][177.1 KiB/ 13.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Locality.c.html [Content-Type=text/html]... Step #7: / [5/207 files][246.9 KiB/ 13.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Import_fp.h.html [Content-Type=text/html]... Step #7: / [5/207 files][246.9 KiB/ 13.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h.html [Content-Type=text/html]... Step #7: / [5/207 files][246.9 KiB/ 13.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Startup_fp.h.html [Content-Type=text/html]... Step #7: / [5/207 files][246.9 KiB/ 13.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ECDH_ZGen_fp.h.html [Content-Type=text/html]... Step #7: / [5/207 files][246.9 KiB/ 13.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TestingCommands.c.html [Content-Type=text/html]... Step #7: / [6/207 files][246.9 KiB/ 13.1 MiB] 1% Done / [6/207 files][246.9 KiB/ 13.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ResponseCodeProcessing.c.html [Content-Type=text/html]... Step #7: / [6/207 files][261.6 KiB/ 13.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_Write_fp.h.html [Content-Type=text/html]... Step #7: / [6/207 files][261.6 KiB/ 13.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/BnConvert.c.html [Content-Type=text/html]... Step #7: / [6/207 files][261.6 KiB/ 13.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Rewrap_fp.h.html [Content-Type=text/html]... Step #7: / [6/207 files][261.6 KiB/ 13.1 MiB] 1% Done / [7/207 files][261.6 KiB/ 13.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CapabilityCommands.c.html [Content-Type=text/html]... Step #7: / [7/207 files][261.6 KiB/ 13.1 MiB] 1% Done / [8/207 files][278.1 KiB/ 13.1 MiB] 2% Done / [9/207 files][299.3 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_UndefineSpace_fp.h.html [Content-Type=text/html]... Step #7: / [9/207 files][299.3 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/RsaTestData.h.html [Content-Type=text/html]... Step #7: / [10/207 files][299.3 KiB/ 13.1 MiB] 2% Done / [10/207 files][299.3 KiB/ 13.1 MiB] 2% Done / [11/207 files][299.3 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/AlgorithmTests.c.html [Content-Type=text/html]... Step #7: / [11/207 files][318.2 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ActivateCredential_fp.h.html [Content-Type=text/html]... Step #7: / [11/207 files][318.2 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Certify_fp.h.html [Content-Type=text/html]... Step #7: / [11/207 files][318.2 KiB/ 13.1 MiB] 2% Done / [12/207 files][318.2 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SessionProcess.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TcpServerPosix.c.html [Content-Type=text/html]... Step #7: / [12/207 files][318.2 KiB/ 13.1 MiB] 2% Done / [12/207 files][318.2 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CompilerDependencies.h.html [Content-Type=text/html]... Step #7: / [12/207 files][318.2 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptSym.h.html [Content-Type=text/html]... Step #7: / [12/207 files][318.2 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/EACommands.c.html [Content-Type=text/html]... Step #7: / [12/207 files][318.2 KiB/ 13.1 MiB] 2% Done / [13/207 files][318.2 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyNV_fp.h.html [Content-Type=text/html]... Step #7: / [13/207 files][318.2 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/RunCommand.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptPrime.c.html [Content-Type=text/html]... Step #7: / [13/207 files][334.2 KiB/ 13.1 MiB] 2% Done / [13/207 files][334.2 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/MAC_Start_fp.h.html [Content-Type=text/html]... Step #7: / [13/207 files][334.2 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyPCR_fp.h.html [Content-Type=text/html]... Step #7: / [13/207 files][334.2 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CreateLoaded_fp.h.html [Content-Type=text/html]... Step #7: / [13/207 files][334.2 KiB/ 13.1 MiB] 2% Done / [14/207 files][350.7 KiB/ 13.1 MiB] 2% Done / [15/207 files][350.7 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PowerPlat.c.html [Content-Type=text/html]... Step #7: / [15/207 files][350.7 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CommandDispatcher.c.html [Content-Type=text/html]... Step #7: / [15/207 files][366.8 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Global.h.html [Content-Type=text/html]... Step #7: / [15/207 files][383.9 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptCmac.c.html [Content-Type=text/html]... Step #7: / [15/207 files][405.9 KiB/ 13.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SessionCommands.c.html [Content-Type=text/html]... Step #7: / [15/207 files][405.9 KiB/ 13.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TPMCmds.c.html [Content-Type=text/html]... Step #7: / [15/207 files][405.9 KiB/ 13.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Cancel.c.html [Content-Type=text/html]... Step #7: / [15/207 files][405.9 KiB/ 13.1 MiB] 3% Done / [16/207 files][405.9 KiB/ 13.1 MiB] 3% Done / [17/207 files][898.8 KiB/ 13.1 MiB] 6% Done / [18/207 files][898.8 KiB/ 13.1 MiB] 6% Done / [19/207 files][898.8 KiB/ 13.1 MiB] 6% Done / [20/207 files][ 1.3 MiB/ 13.1 MiB] 10% Done / [21/207 files][ 1.3 MiB/ 13.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NVCommands.c.html [Content-Type=text/html]... Step #7: / [21/207 files][ 1.4 MiB/ 13.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SelfTest.h.html [Content-Type=text/html]... Step #7: / [21/207 files][ 1.4 MiB/ 13.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyNameHash_fp.h.html [Content-Type=text/html]... Step #7: / [21/207 files][ 1.7 MiB/ 13.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptRand.c.html [Content-Type=text/html]... Step #7: / [21/207 files][ 1.7 MiB/ 13.1 MiB] 13% Done / [22/207 files][ 1.7 MiB/ 13.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Vendor_TCG_Test.c.html [Content-Type=text/html]... Step #7: / [23/207 files][ 1.7 MiB/ 13.1 MiB] 13% Done / [23/207 files][ 1.8 MiB/ 13.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmError.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Unseal_fp.h.html [Content-Type=text/html]... Step #7: / [23/207 files][ 1.8 MiB/ 13.1 MiB] 13% Done / [23/207 files][ 1.8 MiB/ 13.1 MiB] 13% Done / [24/207 files][ 1.8 MiB/ 13.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptSym.c.html [Content-Type=text/html]... Step #7: / [25/207 files][ 1.8 MiB/ 13.1 MiB] 13% Done / [25/207 files][ 1.8 MiB/ 13.1 MiB] 13% Done / [26/207 files][ 1.8 MiB/ 13.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyLocality_fp.h.html [Content-Type=text/html]... Step #7: / [26/207 files][ 1.8 MiB/ 13.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_WriteLock_fp.h.html [Content-Type=text/html]... Step #7: / [26/207 files][ 1.8 MiB/ 13.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/BnValues.h.html [Content-Type=text/html]... Step #7: / [26/207 files][ 1.8 MiB/ 13.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h.html [Content-Type=text/html]... Step #7: / [26/207 files][ 1.8 MiB/ 13.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/EphemeralCommands.c.html [Content-Type=text/html]... Step #7: / [26/207 files][ 1.8 MiB/ 13.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Object_spt.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Create_fp.h.html [Content-Type=text/html]... Step #7: / [26/207 files][ 1.8 MiB/ 13.1 MiB] 13% Done / [26/207 files][ 1.8 MiB/ 13.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Clock.c.html [Content-Type=text/html]... Step #7: / [26/207 files][ 1.8 MiB/ 13.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/fuzzer.cc.html [Content-Type=text/html]... Step #7: / [26/207 files][ 1.8 MiB/ 13.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ManagementCommands.c.html [Content-Type=text/html]... Step #7: / [26/207 files][ 1.8 MiB/ 13.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Unmarshal.c.html [Content-Type=text/html]... Step #7: / [27/207 files][ 1.8 MiB/ 13.1 MiB] 13% Done / [27/207 files][ 1.8 MiB/ 13.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CommandDispatchData.h.html [Content-Type=text/html]... Step #7: / [27/207 files][ 1.8 MiB/ 13.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyOR_fp.h.html [Content-Type=text/html]... Step #7: / [27/207 files][ 1.8 MiB/ 13.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Marshal.c.html [Content-Type=text/html]... Step #7: / [27/207 files][ 1.8 MiB/ 13.1 MiB] 13% Done - - [28/207 files][ 1.8 MiB/ 13.1 MiB] 13% Done - [29/207 files][ 1.8 MiB/ 13.1 MiB] 13% Done - [30/207 files][ 1.8 MiB/ 13.1 MiB] 14% Done - [31/207 files][ 1.9 MiB/ 13.1 MiB] 14% Done - [32/207 files][ 1.9 MiB/ 13.1 MiB] 14% Done - [33/207 files][ 1.9 MiB/ 13.1 MiB] 14% Done - [34/207 files][ 2.0 MiB/ 13.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/HashCommands.c.html [Content-Type=text/html]... Step #7: - [34/207 files][ 2.0 MiB/ 13.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SequenceUpdate_fp.h.html [Content-Type=text/html]... Step #7: - [34/207 files][ 2.1 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ntc2.c.html [Content-Type=text/html]... Step #7: - [34/207 files][ 2.1 MiB/ 13.1 MiB] 16% Done - [35/207 files][ 2.1 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Context_spt.c.html [Content-Type=text/html]... Step #7: - [35/207 files][ 2.1 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Unique.c.html [Content-Type=text/html]... Step #7: - [35/207 files][ 2.1 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PropertyCap.c.html [Content-Type=text/html]... Step #7: - [35/207 files][ 2.1 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptHash.c.html [Content-Type=text/html]... Step #7: - [35/207 files][ 2.1 MiB/ 13.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CommandCodeAttributes.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/EvictControl_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SymmetricCommands.c.html [Content-Type=text/html]... Step #7: - [35/207 files][ 2.2 MiB/ 13.1 MiB] 16% Done - [35/207 files][ 2.2 MiB/ 13.1 MiB] 17% Done - [35/207 files][ 2.2 MiB/ 13.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CertifyCreation_fp.h.html [Content-Type=text/html]... Step #7: - [36/207 files][ 2.2 MiB/ 13.1 MiB] 17% Done - [37/207 files][ 2.2 MiB/ 13.1 MiB] 17% Done - [37/207 files][ 2.2 MiB/ 13.1 MiB] 17% Done - [38/207 files][ 2.2 MiB/ 13.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_ReadLock_fp.h.html [Content-Type=text/html]... Step #7: - [38/207 files][ 2.4 MiB/ 13.1 MiB] 18% Done - [39/207 files][ 2.4 MiB/ 13.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/EventSequenceComplete_fp.h.html [Content-Type=text/html]... Step #7: - [39/207 files][ 2.4 MiB/ 13.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/EncryptDecrypt2_fp.h.html [Content-Type=text/html]... Step #7: - [39/207 files][ 2.7 MiB/ 13.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/GpMacros.h.html [Content-Type=text/html]... Step #7: - [39/207 files][ 3.0 MiB/ 13.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Entropy.c.html [Content-Type=text/html]... Step #7: - [39/207 files][ 3.4 MiB/ 13.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h.html [Content-Type=text/html]... Step #7: - [39/207 files][ 3.4 MiB/ 13.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptRsa.c.html [Content-Type=text/html]... Step #7: - [40/207 files][ 3.4 MiB/ 13.1 MiB] 26% Done - [41/207 files][ 3.4 MiB/ 13.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicySigned_fp.h.html [Content-Type=text/html]... Step #7: - [41/207 files][ 3.4 MiB/ 13.1 MiB] 26% Done - [41/207 files][ 3.4 MiB/ 13.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/StartAuthSession_fp.h.html [Content-Type=text/html]... Step #7: - [41/207 files][ 3.4 MiB/ 13.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptRsa.h.html [Content-Type=text/html]... Step #7: - [41/207 files][ 3.4 MiB/ 13.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/GetCapability_fp.h.html [Content-Type=text/html]... Step #7: - [41/207 files][ 3.4 MiB/ 13.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmToOsslSym.h.html [Content-Type=text/html]... Step #7: - [41/207 files][ 3.4 MiB/ 13.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmToOsslMath.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_Read_fp.h.html [Content-Type=text/html]... Step #7: - [41/207 files][ 3.4 MiB/ 13.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmToOsslSupport.c.html [Content-Type=text/html]... Step #7: - [41/207 files][ 3.4 MiB/ 13.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmFail.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PCR.c.html [Content-Type=text/html]... Step #7: - [41/207 files][ 3.4 MiB/ 13.1 MiB] 26% Done - [41/207 files][ 3.4 MiB/ 13.1 MiB] 26% Done - [41/207 files][ 3.4 MiB/ 13.1 MiB] 26% Done - [42/207 files][ 3.4 MiB/ 13.1 MiB] 26% Done - [43/207 files][ 3.4 MiB/ 13.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/swap.h.html [Content-Type=text/html]... Step #7: - [43/207 files][ 3.4 MiB/ 13.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ExecCommand.c.html [Content-Type=text/html]... Step #7: - [44/207 files][ 3.4 MiB/ 13.1 MiB] 26% Done - [44/207 files][ 3.4 MiB/ 13.1 MiB] 26% Done - [44/207 files][ 3.4 MiB/ 13.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyTicket_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h.html [Content-Type=text/html]... Step #7: - [44/207 files][ 3.5 MiB/ 13.1 MiB] 26% Done - [44/207 files][ 3.5 MiB/ 13.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/report.html [Content-Type=text/html]... Step #7: - [45/207 files][ 3.5 MiB/ 13.1 MiB] 26% Done - [46/207 files][ 3.5 MiB/ 13.1 MiB] 26% Done - [46/207 files][ 3.5 MiB/ 13.1 MiB] 26% Done - [47/207 files][ 3.5 MiB/ 13.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Hierarchy.c.html [Content-Type=text/html]... Step #7: - [47/207 files][ 3.5 MiB/ 13.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h.html [Content-Type=text/html]... Step #7: - [48/207 files][ 3.8 MiB/ 13.1 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmTcpProtocol.h.html [Content-Type=text/html]... Step #7: - [48/207 files][ 4.0 MiB/ 13.1 MiB] 30% Done - [48/207 files][ 4.1 MiB/ 13.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyCommandCode_fp.h.html [Content-Type=text/html]... Step #7: - [49/207 files][ 4.1 MiB/ 13.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ClockSet_fp.h.html [Content-Type=text/html]... Step #7: - [49/207 files][ 4.1 MiB/ 13.1 MiB] 31% Done - [49/207 files][ 4.1 MiB/ 13.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Response.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/DA.c.html [Content-Type=text/html]... Step #7: - [49/207 files][ 4.2 MiB/ 13.1 MiB] 31% Done - [49/207 files][ 4.2 MiB/ 13.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h.html [Content-Type=text/html]... Step #7: - [49/207 files][ 4.2 MiB/ 13.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SequenceComplete_fp.h.html [Content-Type=text/html]... Step #7: - [49/207 files][ 4.2 MiB/ 13.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_Increment_fp.h.html [Content-Type=text/html]... Step #7: - [49/207 files][ 4.3 MiB/ 13.1 MiB] 32% Done - [50/207 files][ 4.3 MiB/ 13.1 MiB] 33% Done - [51/207 files][ 5.1 MiB/ 13.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/DictionaryCommands.c.html [Content-Type=text/html]... Step #7: - [51/207 files][ 5.1 MiB/ 13.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/DuplicationCommands.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ECC_Parameters_fp.h.html [Content-Type=text/html]... Step #7: - [51/207 files][ 5.1 MiB/ 13.1 MiB] 39% Done - [51/207 files][ 5.1 MiB/ 13.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/AlgorithmCap.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ObjectChangeAuth_fp.h.html [Content-Type=text/html]... Step #7: - [51/207 files][ 5.2 MiB/ 13.1 MiB] 39% Done - [51/207 files][ 5.2 MiB/ 13.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/StartupCommands.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmToOsslMath.h.html [Content-Type=text/html]... Step #7: - [51/207 files][ 5.2 MiB/ 13.1 MiB] 39% Done - [52/207 files][ 5.2 MiB/ 13.1 MiB] 39% Done - [52/207 files][ 5.2 MiB/ 13.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/MathOnByteBuffers.c.html [Content-Type=text/html]... Step #7: - [53/207 files][ 5.2 MiB/ 13.1 MiB] 39% Done - [54/207 files][ 5.2 MiB/ 13.1 MiB] 39% Done - [54/207 files][ 5.2 MiB/ 13.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Implementation.h.html [Content-Type=text/html]... Step #7: - [54/207 files][ 5.6 MiB/ 13.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_Certify_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Attest_spt.c.html [Content-Type=text/html]... Step #7: - [54/207 files][ 5.6 MiB/ 13.1 MiB] 42% Done - [54/207 files][ 5.6 MiB/ 13.1 MiB] 42% Done - [55/207 files][ 5.6 MiB/ 13.1 MiB] 43% Done - [56/207 files][ 5.6 MiB/ 13.1 MiB] 43% Done - [57/207 files][ 5.6 MiB/ 13.1 MiB] 43% Done - [58/207 files][ 5.6 MiB/ 13.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/LibSupport.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Power.c.html [Content-Type=text/html]... Step #7: - [58/207 files][ 5.6 MiB/ 13.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/RandomCommands.c.html [Content-Type=text/html]... Step #7: - [58/207 files][ 5.6 MiB/ 13.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/EncryptDecrypt_spt.c.html [Content-Type=text/html]... Step #7: - [58/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Sign_fp.h.html [Content-Type=text/html]... Step #7: - [58/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Manufacture.c.html [Content-Type=text/html]... Step #7: - [58/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done - [58/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicySecret_fp.h.html [Content-Type=text/html]... Step #7: - [58/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptEccMain.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/VendorString.h.html [Content-Type=text/html]... Step #7: - [58/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ClockCommands.c.html [Content-Type=text/html]... Step #7: - [58/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SigningCommands.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Entity.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Policy_spt.c.html [Content-Type=text/html]... Step #7: - [58/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done - [58/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/FlushContext_fp.h.html [Content-Type=text/html]... Step #7: - [58/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/EncryptDecrypt_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/BnMath.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyAuthorize_fp.h.html [Content-Type=text/html]... Step #7: - [59/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/BnMemory.c.html [Content-Type=text/html]... Step #7: - [59/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done - [60/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Session.c.html [Content-Type=text/html]... Step #7: - [61/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done - [61/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done - [61/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Handle.c.html [Content-Type=text/html]... Step #7: - [61/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done - [61/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/AsymmetricCommands.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptPrimeSieve.c.html [Content-Type=text/html]... Step #7: - [62/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NVDynamic.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmBuildSwitches.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Time.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_DefineSpace_fp.h.html [Content-Type=text/html]... Step #7: - [62/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/KdfTestData.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Bits.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyCounterTimer_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/IncrementalSelfTest_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Quote_fp.h.html [Content-Type=text/html]... Step #7: - [63/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done - [63/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done - [63/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TPMCmdp.c.html [Content-Type=text/html]... Step #7: - [63/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done - [63/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ContextCommands.c.html [Content-Type=text/html]... Step #7: - [63/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done - [63/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done - [63/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done - [63/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done - [64/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/RSA_Encrypt_fp.h.html [Content-Type=text/html]... Step #7: - [64/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ZGen_2Phase_fp.h.html [Content-Type=text/html]... Step #7: - [64/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done - [64/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done - [64/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done - [64/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyTemplate_fp.h.html [Content-Type=text/html]... Step #7: - [64/207 files][ 5.7 MiB/ 13.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_ChangeAuth_fp.h.html [Content-Type=text/html]... Step #7: - [64/207 files][ 5.8 MiB/ 13.1 MiB] 43% Done - [65/207 files][ 5.8 MiB/ 13.1 MiB] 43% Done - [65/207 files][ 5.8 MiB/ 13.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ECDH_KeyGen_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/AuditCommands.c.html [Content-Type=text/html]... Step #7: - [65/207 files][ 5.8 MiB/ 13.1 MiB] 43% Done - [65/207 files][ 5.8 MiB/ 13.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/VerifySignature_fp.h.html [Content-Type=text/html]... Step #7: - [65/207 files][ 5.8 MiB/ 13.1 MiB] 43% Done - [65/207 files][ 5.8 MiB/ 13.1 MiB] 44% Done - [65/207 files][ 5.8 MiB/ 13.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CommandAttributes.h.html [Content-Type=text/html]... Step #7: - [65/207 files][ 5.9 MiB/ 13.1 MiB] 45% Done - [66/207 files][ 5.9 MiB/ 13.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Memory.c.html [Content-Type=text/html]... Step #7: - [67/207 files][ 5.9 MiB/ 13.1 MiB] 45% Done - [67/207 files][ 5.9 MiB/ 13.1 MiB] 45% Done - [67/207 files][ 5.9 MiB/ 13.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NVMem.c.html [Content-Type=text/html]... Step #7: - [67/207 files][ 5.9 MiB/ 13.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Shutdown_fp.h.html [Content-Type=text/html]... Step #7: - [67/207 files][ 5.9 MiB/ 13.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmToOsslHash.h.html [Content-Type=text/html]... Step #7: - [67/207 files][ 5.9 MiB/ 13.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyCpHash_fp.h.html [Content-Type=text/html]... Step #7: - [67/207 files][ 5.9 MiB/ 13.1 MiB] 45% Done - [68/207 files][ 5.9 MiB/ 13.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_SetBits_fp.h.html [Content-Type=text/html]... Step #7: - [68/207 files][ 6.1 MiB/ 13.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PlatformData.h.html [Content-Type=text/html]... Step #7: - [68/207 files][ 6.1 MiB/ 13.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ntc2lib.c.html [Content-Type=text/html]... Step #7: - [68/207 files][ 6.1 MiB/ 13.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_Extend_fp.h.html [Content-Type=text/html]... Step #7: - [68/207 files][ 6.1 MiB/ 13.1 MiB] 46% Done - [69/207 files][ 6.1 MiB/ 13.1 MiB] 46% Done - [70/207 files][ 6.1 MiB/ 13.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptEccSignature.c.html [Content-Type=text/html]... Step #7: - [70/207 files][ 6.1 MiB/ 13.1 MiB] 46% Done - [71/207 files][ 6.2 MiB/ 13.1 MiB] 47% Done - [72/207 files][ 6.2 MiB/ 13.1 MiB] 47% Done - [73/207 files][ 6.2 MiB/ 13.1 MiB] 47% Done - [74/207 files][ 6.2 MiB/ 13.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_spt.c.html [Content-Type=text/html]... Step #7: - [74/207 files][ 6.2 MiB/ 13.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/LoadExternal_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NVReserved.c.html [Content-Type=text/html]... Step #7: - [74/207 files][ 6.2 MiB/ 13.1 MiB] 47% Done - [74/207 files][ 6.3 MiB/ 13.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/HierarchyCommands.c.html [Content-Type=text/html]... Step #7: - [74/207 files][ 6.3 MiB/ 13.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h.html [Content-Type=text/html]... Step #7: - [74/207 files][ 6.4 MiB/ 13.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/MakeCredential_fp.h.html [Content-Type=text/html]... Step #7: - [74/207 files][ 6.5 MiB/ 13.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptSelfTest.c.html [Content-Type=text/html]... Step #7: - [74/207 files][ 6.5 MiB/ 13.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Capabilities.h.html [Content-Type=text/html]... Step #7: - [74/207 files][ 6.5 MiB/ 13.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Object.c.html [Content-Type=text/html]... Step #7: - [74/207 files][ 6.5 MiB/ 13.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/RSA_Decrypt_fp.h.html [Content-Type=text/html]... Step #7: - [74/207 files][ 6.7 MiB/ 13.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Load_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Duplicate_fp.h.html [Content-Type=text/html]... Step #7: - [74/207 files][ 6.8 MiB/ 13.1 MiB] 52% Done - [74/207 files][ 6.8 MiB/ 13.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyNvWritten_fp.h.html [Content-Type=text/html]... Step #7: - [74/207 files][ 6.8 MiB/ 13.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TPMB.h.html [Content-Type=text/html]... Step #7: - [74/207 files][ 6.9 MiB/ 13.1 MiB] 52% Done - [75/207 files][ 6.9 MiB/ 13.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/GetTime_fp.h.html [Content-Type=text/html]... Step #7: - [75/207 files][ 6.9 MiB/ 13.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmTypes.h.html [Content-Type=text/html]... Step #7: - [76/207 files][ 6.9 MiB/ 13.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CreatePrimary_fp.h.html [Content-Type=text/html]... Step #7: - [76/207 files][ 7.0 MiB/ 13.1 MiB] 53% Done - [76/207 files][ 7.0 MiB/ 13.1 MiB] 53% Done - [77/207 files][ 7.0 MiB/ 13.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptSmac.c.html [Content-Type=text/html]... Step #7: - [77/207 files][ 7.1 MiB/ 13.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/AttestationCommands.c.html [Content-Type=text/html]... Step #7: - [77/207 files][ 7.1 MiB/ 13.1 MiB] 54% Done - [78/207 files][ 7.1 MiB/ 13.1 MiB] 54% Done - [79/207 files][ 7.1 MiB/ 13.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptEccKeyExchange.c.html [Content-Type=text/html]... Step #7: - [79/207 files][ 7.2 MiB/ 13.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/MAC_fp.h.html [Content-Type=text/html]... Step #7: - [80/207 files][ 7.2 MiB/ 13.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Commit_fp.h.html [Content-Type=text/html]... Step #7: - [80/207 files][ 7.2 MiB/ 13.1 MiB] 54% Done - [81/207 files][ 7.2 MiB/ 13.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/LocalityPlat.c.html [Content-Type=text/html]... Step #7: - [81/207 files][ 7.2 MiB/ 13.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h.html [Content-Type=text/html]... Step #7: - [81/207 files][ 7.3 MiB/ 13.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PPPlat.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CommandAudit.c.html [Content-Type=text/html]... Step #7: - [81/207 files][ 7.3 MiB/ 13.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptUtil.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/IntegrityCommands.c.html [Content-Type=text/html]... Step #7: - [81/207 files][ 7.3 MiB/ 13.1 MiB] 55% Done - [81/207 files][ 7.3 MiB/ 13.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Ticket.c.html [Content-Type=text/html]... Step #7: - [82/207 files][ 7.3 MiB/ 13.1 MiB] 55% Done - [82/207 files][ 7.3 MiB/ 13.1 MiB] 55% Done - [83/207 files][ 7.3 MiB/ 13.1 MiB] 55% Done - [83/207 files][ 7.3 MiB/ 13.1 MiB] 55% Done - [84/207 files][ 7.3 MiB/ 13.1 MiB] 55% Done - [84/207 files][ 7.3 MiB/ 13.1 MiB] 55% Done - [85/207 files][ 7.3 MiB/ 13.1 MiB] 55% Done - [86/207 files][ 7.3 MiB/ 13.1 MiB] 55% Done - [87/207 files][ 7.3 MiB/ 13.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptHash.h.html [Content-Type=text/html]... Step #7: - [88/207 files][ 7.4 MiB/ 13.1 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ObjectCommands.c.html [Content-Type=text/html]... Step #7: - [89/207 files][ 7.4 MiB/ 13.1 MiB] 56% Done - [89/207 files][ 7.4 MiB/ 13.1 MiB] 56% Done - [89/207 files][ 7.5 MiB/ 13.1 MiB] 57% Done - [90/207 files][ 7.6 MiB/ 13.1 MiB] 57% Done - [91/207 files][ 8.2 MiB/ 13.1 MiB] 62% Done - [92/207 files][ 8.2 MiB/ 13.1 MiB] 62% Done - [93/207 files][ 8.2 MiB/ 13.1 MiB] 62% Done - [94/207 files][ 8.2 MiB/ 13.1 MiB] 62% Done - [95/207 files][ 8.2 MiB/ 13.1 MiB] 62% Done - [96/207 files][ 8.2 MiB/ 13.1 MiB] 62% Done - [97/207 files][ 8.2 MiB/ 13.1 MiB] 62% Done \ \ [98/207 files][ 8.3 MiB/ 13.1 MiB] 63% Done \ [99/207 files][ 8.3 MiB/ 13.1 MiB] 63% Done \ [100/207 files][ 8.3 MiB/ 13.1 MiB] 63% Done \ [101/207 files][ 8.3 MiB/ 13.1 MiB] 63% Done \ [102/207 files][ 8.3 MiB/ 13.1 MiB] 63% Done \ [103/207 files][ 8.4 MiB/ 13.1 MiB] 63% Done \ [104/207 files][ 8.4 MiB/ 13.1 MiB] 63% Done \ [105/207 files][ 8.4 MiB/ 13.1 MiB] 64% Done \ [106/207 files][ 8.7 MiB/ 13.1 MiB] 66% Done \ [107/207 files][ 9.2 MiB/ 13.1 MiB] 70% Done \ [108/207 files][ 9.3 MiB/ 13.1 MiB] 70% Done \ [109/207 files][ 9.3 MiB/ 13.1 MiB] 70% Done \ [110/207 files][ 9.3 MiB/ 13.1 MiB] 71% Done \ [111/207 files][ 9.3 MiB/ 13.1 MiB] 71% Done \ [112/207 files][ 9.3 MiB/ 13.1 MiB] 71% Done \ [113/207 files][ 9.4 MiB/ 13.1 MiB] 72% Done \ [114/207 files][ 9.4 MiB/ 13.1 MiB] 72% Done \ [115/207 files][ 9.4 MiB/ 13.1 MiB] 72% Done \ [116/207 files][ 9.4 MiB/ 13.1 MiB] 72% Done \ [117/207 files][ 9.4 MiB/ 13.1 MiB] 72% Done \ [118/207 files][ 9.6 MiB/ 13.1 MiB] 73% Done \ [119/207 files][ 9.6 MiB/ 13.1 MiB] 73% Done \ [120/207 files][ 9.7 MiB/ 13.1 MiB] 73% Done \ [121/207 files][ 9.7 MiB/ 13.1 MiB] 73% Done \ [122/207 files][ 9.7 MiB/ 13.1 MiB] 73% Done \ [123/207 files][ 9.7 MiB/ 13.1 MiB] 73% Done \ [124/207 files][ 9.7 MiB/ 13.1 MiB] 73% Done \ [125/207 files][ 9.7 MiB/ 13.1 MiB] 74% Done \ [126/207 files][ 9.7 MiB/ 13.1 MiB] 74% Done \ [127/207 files][ 9.7 MiB/ 13.1 MiB] 74% Done \ [128/207 files][ 9.7 MiB/ 13.1 MiB] 74% Done \ [129/207 files][ 9.7 MiB/ 13.1 MiB] 74% Done \ [130/207 files][ 9.7 MiB/ 13.1 MiB] 74% Done \ [131/207 files][ 9.7 MiB/ 13.1 MiB] 74% Done \ [132/207 files][ 9.7 MiB/ 13.1 MiB] 74% Done \ [133/207 files][ 9.7 MiB/ 13.1 MiB] 74% Done \ [134/207 files][ 9.7 MiB/ 13.1 MiB] 74% Done \ [135/207 files][ 9.7 MiB/ 13.1 MiB] 74% Done \ [136/207 files][ 9.7 MiB/ 13.1 MiB] 74% Done \ [137/207 files][ 9.7 MiB/ 13.1 MiB] 74% Done \ [138/207 files][ 9.7 MiB/ 13.1 MiB] 74% Done \ [139/207 files][ 9.8 MiB/ 13.1 MiB] 74% Done \ [140/207 files][ 9.8 MiB/ 13.1 MiB] 75% Done \ [141/207 files][ 9.9 MiB/ 13.1 MiB] 75% Done \ [142/207 files][ 9.9 MiB/ 13.1 MiB] 75% Done \ [143/207 files][ 9.9 MiB/ 13.1 MiB] 75% Done \ [144/207 files][ 9.9 MiB/ 13.1 MiB] 75% Done \ [145/207 files][ 9.9 MiB/ 13.1 MiB] 75% Done \ [146/207 files][ 10.2 MiB/ 13.1 MiB] 77% Done \ [147/207 files][ 10.2 MiB/ 13.1 MiB] 77% Done \ [148/207 files][ 10.4 MiB/ 13.1 MiB] 79% Done \ [149/207 files][ 10.4 MiB/ 13.1 MiB] 79% Done \ [150/207 files][ 10.4 MiB/ 13.1 MiB] 79% Done \ [151/207 files][ 10.4 MiB/ 13.1 MiB] 79% Done \ [152/207 files][ 10.4 MiB/ 13.1 MiB] 79% Done \ [153/207 files][ 10.4 MiB/ 13.1 MiB] 79% Done \ [154/207 files][ 10.4 MiB/ 13.1 MiB] 79% Done \ [155/207 files][ 10.5 MiB/ 13.1 MiB] 80% Done \ [156/207 files][ 10.5 MiB/ 13.1 MiB] 80% Done \ [157/207 files][ 10.5 MiB/ 13.1 MiB] 80% Done \ [158/207 files][ 10.5 MiB/ 13.1 MiB] 80% Done \ [159/207 files][ 10.5 MiB/ 13.1 MiB] 80% Done \ [160/207 files][ 10.5 MiB/ 13.1 MiB] 80% Done \ [161/207 files][ 10.8 MiB/ 13.1 MiB] 82% Done \ [162/207 files][ 10.8 MiB/ 13.1 MiB] 82% Done \ [163/207 files][ 10.8 MiB/ 13.1 MiB] 82% Done \ [164/207 files][ 10.8 MiB/ 13.1 MiB] 82% Done \ [165/207 files][ 10.8 MiB/ 13.1 MiB] 82% Done \ [166/207 files][ 10.8 MiB/ 13.1 MiB] 82% Done \ [167/207 files][ 10.8 MiB/ 13.1 MiB] 82% Done \ [168/207 files][ 11.0 MiB/ 13.1 MiB] 83% Done \ [169/207 files][ 11.2 MiB/ 13.1 MiB] 85% Done \ [170/207 files][ 11.6 MiB/ 13.1 MiB] 88% Done \ [171/207 files][ 11.8 MiB/ 13.1 MiB] 89% Done \ [172/207 files][ 11.8 MiB/ 13.1 MiB] 90% Done \ [173/207 files][ 11.8 MiB/ 13.1 MiB] 90% Done \ [174/207 files][ 11.8 MiB/ 13.1 MiB] 90% Done \ [175/207 files][ 11.8 MiB/ 13.1 MiB] 90% Done \ [176/207 files][ 11.8 MiB/ 13.1 MiB] 90% Done \ [177/207 files][ 11.8 MiB/ 13.1 MiB] 90% Done \ [178/207 files][ 11.8 MiB/ 13.1 MiB] 90% Done \ [179/207 files][ 12.0 MiB/ 13.1 MiB] 91% Done \ [180/207 files][ 12.1 MiB/ 13.1 MiB] 92% Done \ [181/207 files][ 12.1 MiB/ 13.1 MiB] 92% Done \ [182/207 files][ 12.2 MiB/ 13.1 MiB] 92% Done \ [183/207 files][ 12.2 MiB/ 13.1 MiB] 92% Done | | [184/207 files][ 12.2 MiB/ 13.1 MiB] 92% Done | [185/207 files][ 12.3 MiB/ 13.1 MiB] 93% Done | [186/207 files][ 12.5 MiB/ 13.1 MiB] 95% Done | [187/207 files][ 12.5 MiB/ 13.1 MiB] 95% Done | [188/207 files][ 12.5 MiB/ 13.1 MiB] 95% Done | [189/207 files][ 12.5 MiB/ 13.1 MiB] 95% Done | [190/207 files][ 12.5 MiB/ 13.1 MiB] 95% Done | [191/207 files][ 12.8 MiB/ 13.1 MiB] 97% Done | [192/207 files][ 12.8 MiB/ 13.1 MiB] 97% Done | [193/207 files][ 12.8 MiB/ 13.1 MiB] 97% Done | [194/207 files][ 12.8 MiB/ 13.1 MiB] 97% Done | [195/207 files][ 12.9 MiB/ 13.1 MiB] 98% Done | [196/207 files][ 12.9 MiB/ 13.1 MiB] 98% Done | [197/207 files][ 13.0 MiB/ 13.1 MiB] 99% Done | [198/207 files][ 13.0 MiB/ 13.1 MiB] 99% Done | [199/207 files][ 13.0 MiB/ 13.1 MiB] 99% Done | [200/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [201/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [202/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [203/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [204/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [205/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [206/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [207/207 files][ 13.1 MiB/ 13.1 MiB] 100% Done Step #7: Operation completed over 207 objects/13.1 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/control.js [Content-Type=text/javascript]... Step #9: / [0/207 files][ 0.0 B/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/style.css [Content-Type=text/css]... Step #9: / [0/207 files][ 0.0 B/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [0/207 files][ 0.0 B/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/summary.json [Content-Type=application/json]... Step #9: / [0/207 files][ 0.0 B/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/index.html [Content-Type=text/html]... Step #9: / [0/207 files][ 0.0 B/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/report.html [Content-Type=text/html]... Step #9: / [0/207 files][ 5.5 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [0/207 files][ 5.5 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/report.html [Content-Type=text/html]... Step #9: / [0/207 files][ 5.7 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/report.html [Content-Type=text/html]... Step #9: / [0/207 files][ 84.2 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptRand.h.html [Content-Type=text/html]... Step #9: / [0/207 files][ 84.2 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PP.c.html [Content-Type=text/html]... Step #9: / [0/207 files][ 84.2 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmSizeChecks.c.html [Content-Type=text/html]... Step #9: / [0/207 files][ 84.2 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ContextLoad_fp.h.html [Content-Type=text/html]... Step #9: / [0/207 files][ 84.2 KiB/ 13.1 MiB] 0% Done / [1/207 files][ 84.2 KiB/ 13.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Locality.c.html [Content-Type=text/html]... Step #9: / [1/207 files][ 88.5 KiB/ 13.1 MiB] 0% Done / [2/207 files][ 88.5 KiB/ 13.1 MiB] 0% Done / [3/207 files][ 88.5 KiB/ 13.1 MiB] 0% Done / [4/207 files][ 88.5 KiB/ 13.1 MiB] 0% Done / [5/207 files][134.6 KiB/ 13.1 MiB] 1% Done / [6/207 files][218.7 KiB/ 13.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Import_fp.h.html [Content-Type=text/html]... Step #9: / [6/207 files][233.4 KiB/ 13.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h.html [Content-Type=text/html]... Step #9: / [6/207 files][233.4 KiB/ 13.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/IoBuffers.c.html [Content-Type=text/html]... Step #9: / [6/207 files][271.1 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ECDH_ZGen_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Startup_fp.h.html [Content-Type=text/html]... Step #9: / [6/207 files][271.1 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptPrime.c.html [Content-Type=text/html]... Step #9: / [6/207 files][271.1 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TestingCommands.c.html [Content-Type=text/html]... Step #9: / [6/207 files][271.1 KiB/ 13.1 MiB] 2% Done / [6/207 files][271.1 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ResponseCodeProcessing.c.html [Content-Type=text/html]... Step #9: / [6/207 files][271.1 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_Write_fp.h.html [Content-Type=text/html]... Step #9: / [6/207 files][271.1 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/BnConvert.c.html [Content-Type=text/html]... Step #9: / [6/207 files][271.1 KiB/ 13.1 MiB] 2% Done / [7/207 files][271.1 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SessionCommands.c.html [Content-Type=text/html]... Step #9: / [7/207 files][271.1 KiB/ 13.1 MiB] 2% Done / [8/207 files][271.1 KiB/ 13.1 MiB] 2% Done / [9/207 files][271.1 KiB/ 13.1 MiB] 2% Done / [10/207 files][271.1 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_UndefineSpace_fp.h.html [Content-Type=text/html]... Step #9: / [10/207 files][271.1 KiB/ 13.1 MiB] 2% Done / [11/207 files][271.1 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CapabilityCommands.c.html [Content-Type=text/html]... Step #9: / [11/207 files][271.1 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/RsaTestData.h.html [Content-Type=text/html]... Step #9: / [11/207 files][290.0 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/AlgorithmTests.c.html [Content-Type=text/html]... Step #9: / [11/207 files][290.0 KiB/ 13.1 MiB] 2% Done / [12/207 files][290.0 KiB/ 13.1 MiB] 2% Done / [13/207 files][290.0 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ActivateCredential_fp.h.html [Content-Type=text/html]... Step #9: / [13/207 files][290.0 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Certify_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SessionProcess.c.html [Content-Type=text/html]... Step #9: / [13/207 files][290.0 KiB/ 13.1 MiB] 2% Done / [13/207 files][290.0 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TcpServerPosix.c.html [Content-Type=text/html]... Step #9: / [14/207 files][290.0 KiB/ 13.1 MiB] 2% Done / [14/207 files][290.0 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CompilerDependencies.h.html [Content-Type=text/html]... Step #9: / [14/207 files][322.2 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptSym.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyNV_fp.h.html [Content-Type=text/html]... Step #9: / [14/207 files][362.4 KiB/ 13.1 MiB] 2% Done / [14/207 files][362.4 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/EACommands.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/RunCommand.c.html [Content-Type=text/html]... Step #9: / [14/207 files][362.4 KiB/ 13.1 MiB] 2% Done / [14/207 files][362.4 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyPCR_fp.h.html [Content-Type=text/html]... Step #9: / [14/207 files][379.4 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/MAC_Start_fp.h.html [Content-Type=text/html]... Step #9: / [14/207 files][379.4 KiB/ 13.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CreateLoaded_fp.h.html [Content-Type=text/html]... Step #9: / [14/207 files][417.9 KiB/ 13.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PowerPlat.c.html [Content-Type=text/html]... Step #9: / [14/207 files][417.9 KiB/ 13.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CommandDispatcher.c.html [Content-Type=text/html]... Step #9: / [14/207 files][509.8 KiB/ 13.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Global.h.html [Content-Type=text/html]... Step #9: / [14/207 files][509.8 KiB/ 13.1 MiB] 3% Done / [15/207 files][509.8 KiB/ 13.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptCmac.c.html [Content-Type=text/html]... Step #9: / [15/207 files][509.8 KiB/ 13.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TPMCmds.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Rewrap_fp.h.html [Content-Type=text/html]... Step #9: / [15/207 files][509.8 KiB/ 13.1 MiB] 3% Done / [15/207 files][509.8 KiB/ 13.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Cancel.c.html [Content-Type=text/html]... Step #9: / [15/207 files][714.2 KiB/ 13.1 MiB] 5% Done / [16/207 files][748.9 KiB/ 13.1 MiB] 5% Done / [17/207 files][748.9 KiB/ 13.1 MiB] 5% Done / [18/207 files][748.9 KiB/ 13.1 MiB] 5% Done / [19/207 files][748.9 KiB/ 13.1 MiB] 5% Done / [20/207 files][765.7 KiB/ 13.1 MiB] 5% Done / [21/207 files][765.7 KiB/ 13.1 MiB] 5% Done / [22/207 files][783.9 KiB/ 13.1 MiB] 5% Done / [23/207 files][954.1 KiB/ 13.1 MiB] 7% Done / [24/207 files][973.9 KiB/ 13.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NVCommands.c.html [Content-Type=text/html]... Step #9: / [24/207 files][973.9 KiB/ 13.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyNameHash_fp.h.html [Content-Type=text/html]... Step #9: / [24/207 files][973.9 KiB/ 13.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SelfTest.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptRand.c.html [Content-Type=text/html]... Step #9: / [24/207 files][ 1.0 MiB/ 13.1 MiB] 7% Done / [25/207 files][ 1.0 MiB/ 13.1 MiB] 7% Done / [25/207 files][ 1.0 MiB/ 13.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Vendor_TCG_Test.c.html [Content-Type=text/html]... Step #9: / [25/207 files][ 1.0 MiB/ 13.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Unseal_fp.h.html [Content-Type=text/html]... Step #9: / [25/207 files][ 1.0 MiB/ 13.1 MiB] 7% Done / [26/207 files][ 1.0 MiB/ 13.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptSym.c.html [Content-Type=text/html]... Step #9: / [26/207 files][ 1.0 MiB/ 13.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmError.h.html [Content-Type=text/html]... Step #9: / [26/207 files][ 1.0 MiB/ 13.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyLocality_fp.h.html [Content-Type=text/html]... Step #9: / [26/207 files][ 1.0 MiB/ 13.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_WriteLock_fp.h.html [Content-Type=text/html]... Step #9: / [26/207 files][ 1.0 MiB/ 13.1 MiB] 7% Done - - [27/207 files][ 1.0 MiB/ 13.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/BnValues.h.html [Content-Type=text/html]... Step #9: - [27/207 files][ 1.0 MiB/ 13.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h.html [Content-Type=text/html]... Step #9: - [27/207 files][ 1.0 MiB/ 13.1 MiB] 7% Done - [28/207 files][ 1.0 MiB/ 13.1 MiB] 7% Done - [29/207 files][ 1.0 MiB/ 13.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/EphemeralCommands.c.html [Content-Type=text/html]... Step #9: - [29/207 files][ 1.0 MiB/ 13.1 MiB] 7% Done - [30/207 files][ 1.0 MiB/ 13.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Create_fp.h.html [Content-Type=text/html]... Step #9: - [30/207 files][ 1.1 MiB/ 13.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/fuzzer.cc.html [Content-Type=text/html]... Step #9: - [30/207 files][ 1.1 MiB/ 13.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Clock.c.html [Content-Type=text/html]... Step #9: - [30/207 files][ 1.1 MiB/ 13.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Unmarshal.c.html [Content-Type=text/html]... Step #9: - [31/207 files][ 1.1 MiB/ 13.1 MiB] 8% Done - [31/207 files][ 1.1 MiB/ 13.1 MiB] 8% Done - [32/207 files][ 1.1 MiB/ 13.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Object_spt.c.html [Content-Type=text/html]... Step #9: - [32/207 files][ 1.4 MiB/ 13.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ManagementCommands.c.html [Content-Type=text/html]... Step #9: - [32/207 files][ 1.4 MiB/ 13.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CommandDispatchData.h.html [Content-Type=text/html]... Step #9: - [32/207 files][ 1.4 MiB/ 13.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyOR_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Marshal.c.html [Content-Type=text/html]... Step #9: - [32/207 files][ 1.4 MiB/ 13.1 MiB] 11% Done - [32/207 files][ 1.4 MiB/ 13.1 MiB] 11% Done - [33/207 files][ 1.4 MiB/ 13.1 MiB] 11% Done - [34/207 files][ 1.4 MiB/ 13.1 MiB] 11% Done - [35/207 files][ 1.4 MiB/ 13.1 MiB] 11% Done - [36/207 files][ 1.4 MiB/ 13.1 MiB] 11% Done - [37/207 files][ 1.9 MiB/ 13.1 MiB] 14% Done - [38/207 files][ 1.9 MiB/ 13.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SequenceUpdate_fp.h.html [Content-Type=text/html]... Step #9: - [38/207 files][ 1.9 MiB/ 13.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ntc2.c.html [Content-Type=text/html]... Step #9: - [38/207 files][ 1.9 MiB/ 13.1 MiB] 14% Done - [39/207 files][ 1.9 MiB/ 13.1 MiB] 14% Done - [40/207 files][ 1.9 MiB/ 13.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptHash.c.html [Content-Type=text/html]... Step #9: - [40/207 files][ 1.9 MiB/ 13.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Context_spt.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PropertyCap.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Unique.c.html [Content-Type=text/html]... Step #9: - [40/207 files][ 1.9 MiB/ 13.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/EvictControl_fp.h.html [Content-Type=text/html]... Step #9: - [40/207 files][ 1.9 MiB/ 13.1 MiB] 14% Done - [40/207 files][ 1.9 MiB/ 13.1 MiB] 14% Done - [40/207 files][ 1.9 MiB/ 13.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CommandCodeAttributes.c.html [Content-Type=text/html]... Step #9: - [40/207 files][ 2.0 MiB/ 13.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Entropy.c.html [Content-Type=text/html]... Step #9: - [40/207 files][ 2.5 MiB/ 13.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h.html [Content-Type=text/html]... Step #9: - [40/207 files][ 2.5 MiB/ 13.1 MiB] 19% Done - [41/207 files][ 2.5 MiB/ 13.1 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/EncryptDecrypt2_fp.h.html [Content-Type=text/html]... Step #9: - [41/207 files][ 2.5 MiB/ 13.1 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/GpMacros.h.html [Content-Type=text/html]... Step #9: - [41/207 files][ 2.5 MiB/ 13.1 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SymmetricCommands.c.html [Content-Type=text/html]... Step #9: - [41/207 files][ 2.5 MiB/ 13.1 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CertifyCreation_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicySigned_fp.h.html [Content-Type=text/html]... Step #9: - [41/207 files][ 2.5 MiB/ 13.1 MiB] 19% Done - [41/207 files][ 2.5 MiB/ 13.1 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/HashCommands.c.html [Content-Type=text/html]... Step #9: - [41/207 files][ 2.6 MiB/ 13.1 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_ReadLock_fp.h.html [Content-Type=text/html]... Step #9: - [41/207 files][ 2.6 MiB/ 13.1 MiB] 19% Done - [42/207 files][ 2.6 MiB/ 13.1 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptRsa.c.html [Content-Type=text/html]... Step #9: - [42/207 files][ 2.6 MiB/ 13.1 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/GetCapability_fp.h.html [Content-Type=text/html]... Step #9: - [42/207 files][ 2.8 MiB/ 13.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmToOsslMath.c.html [Content-Type=text/html]... Step #9: - [42/207 files][ 3.1 MiB/ 13.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmToOsslSupport.c.html [Content-Type=text/html]... Step #9: - [42/207 files][ 3.4 MiB/ 13.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ClockSet_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV.h.html [Content-Type=text/html]... Step #9: - [42/207 files][ 3.4 MiB/ 13.1 MiB] 25% Done - [42/207 files][ 3.4 MiB/ 13.1 MiB] 25% Done - [43/207 files][ 3.4 MiB/ 13.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptRsa.h.html [Content-Type=text/html]... Step #9: - [43/207 files][ 3.4 MiB/ 13.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyTicket_fp.h.html [Content-Type=text/html]... Step #9: - [43/207 files][ 3.7 MiB/ 13.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/StartAuthSession_fp.h.html [Content-Type=text/html]... Step #9: - [44/207 files][ 3.9 MiB/ 13.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmToOsslSym.h.html [Content-Type=text/html]... Step #9: - [44/207 files][ 3.9 MiB/ 13.1 MiB] 29% Done - [44/207 files][ 4.0 MiB/ 13.1 MiB] 30% Done - [45/207 files][ 4.0 MiB/ 13.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Hierarchy.c.html [Content-Type=text/html]... Step #9: - [45/207 files][ 4.0 MiB/ 13.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h.html [Content-Type=text/html]... Step #9: - [45/207 files][ 4.0 MiB/ 13.1 MiB] 30% Done - [46/207 files][ 4.0 MiB/ 13.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmTcpProtocol.h.html [Content-Type=text/html]... Step #9: - [46/207 files][ 4.0 MiB/ 13.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyCommandCode_fp.h.html [Content-Type=text/html]... Step #9: - [46/207 files][ 4.0 MiB/ 13.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmFail.c.html [Content-Type=text/html]... Step #9: - [46/207 files][ 4.2 MiB/ 13.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/DA.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Implementation.h.html [Content-Type=text/html]... Step #9: - [46/207 files][ 4.2 MiB/ 13.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h.html [Content-Type=text/html]... Step #9: - [46/207 files][ 4.2 MiB/ 13.1 MiB] 31% Done - [46/207 files][ 4.2 MiB/ 13.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ExecCommand.c.html [Content-Type=text/html]... Step #9: - [46/207 files][ 4.2 MiB/ 13.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Power.c.html [Content-Type=text/html]... Step #9: - [47/207 files][ 4.2 MiB/ 13.1 MiB] 31% Done - [47/207 files][ 4.2 MiB/ 13.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SequenceComplete_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PCR.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_Increment_fp.h.html [Content-Type=text/html]... Step #9: - [47/207 files][ 4.2 MiB/ 13.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/report.html [Content-Type=text/html]... Step #9: - [47/207 files][ 4.2 MiB/ 13.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h.html [Content-Type=text/html]... Step #9: - [47/207 files][ 4.2 MiB/ 13.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/AuditCommands.c.html [Content-Type=text/html]... Step #9: - [47/207 files][ 4.2 MiB/ 13.1 MiB] 31% Done - [47/207 files][ 4.2 MiB/ 13.1 MiB] 31% Done - [47/207 files][ 4.2 MiB/ 13.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/DictionaryCommands.c.html [Content-Type=text/html]... Step #9: - [47/207 files][ 4.2 MiB/ 13.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/DuplicationCommands.c.html [Content-Type=text/html]... Step #9: - [47/207 files][ 4.2 MiB/ 13.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/StartupCommands.c.html [Content-Type=text/html]... Step #9: - [47/207 files][ 4.2 MiB/ 13.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/AlgorithmCap.c.html [Content-Type=text/html]... Step #9: - [47/207 files][ 4.2 MiB/ 13.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmToOsslMath.h.html [Content-Type=text/html]... Step #9: - [47/207 files][ 4.2 MiB/ 13.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/MathOnByteBuffers.c.html [Content-Type=text/html]... Step #9: - [47/207 files][ 4.2 MiB/ 13.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_Certify_fp.h.html [Content-Type=text/html]... Step #9: - [47/207 files][ 4.5 MiB/ 13.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Attest_spt.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyTemplate_fp.h.html [Content-Type=text/html]... Step #9: - [47/207 files][ 4.5 MiB/ 13.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/LibSupport.h.html [Content-Type=text/html]... Step #9: - [47/207 files][ 4.5 MiB/ 13.1 MiB] 34% Done - [47/207 files][ 4.5 MiB/ 13.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/RandomCommands.c.html [Content-Type=text/html]... Step #9: - [47/207 files][ 4.5 MiB/ 13.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ECC_Parameters_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ObjectChangeAuth_fp.h.html [Content-Type=text/html]... Step #9: - [47/207 files][ 4.6 MiB/ 13.1 MiB] 35% Done - [47/207 files][ 4.6 MiB/ 13.1 MiB] 35% Done - [48/207 files][ 4.6 MiB/ 13.1 MiB] 35% Done - [49/207 files][ 4.6 MiB/ 13.1 MiB] 35% Done - [50/207 files][ 4.6 MiB/ 13.1 MiB] 35% Done - [51/207 files][ 4.6 MiB/ 13.1 MiB] 35% Done - [52/207 files][ 4.6 MiB/ 13.1 MiB] 35% Done - [53/207 files][ 4.6 MiB/ 13.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/VerifySignature_fp.h.html [Content-Type=text/html]... Step #9: - [53/207 files][ 4.7 MiB/ 13.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Memory.c.html [Content-Type=text/html]... Step #9: - [53/207 files][ 4.7 MiB/ 13.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SigningCommands.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ClockCommands.c.html [Content-Type=text/html]... Step #9: - [53/207 files][ 4.7 MiB/ 13.1 MiB] 36% Done - [53/207 files][ 4.7 MiB/ 13.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicySecret_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Sign_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Manufacture.c.html [Content-Type=text/html]... Step #9: - [53/207 files][ 4.7 MiB/ 13.1 MiB] 36% Done - [53/207 files][ 4.8 MiB/ 13.1 MiB] 36% Done - [53/207 files][ 4.8 MiB/ 13.1 MiB] 36% Done - [54/207 files][ 4.8 MiB/ 13.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CommandAttributes.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/EncryptDecrypt_spt.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/VendorString.h.html [Content-Type=text/html]... Step #9: - [54/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Policy_spt.c.html [Content-Type=text/html]... Step #9: - [54/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done - [54/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptEccMain.c.html [Content-Type=text/html]... Step #9: - [54/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done - [54/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Entity.c.html [Content-Type=text/html]... Step #9: - [55/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done - [55/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done - [56/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Session.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/BnMath.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptPrimeSieve.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/BnMemory.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmBuildSwitches.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyAuthorize_fp.h.html [Content-Type=text/html]... Step #9: - [56/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done - [56/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyCounterTimer_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/EncryptDecrypt_fp.h.html [Content-Type=text/html]... Step #9: - [56/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done - [56/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done - [56/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Handle.c.html [Content-Type=text/html]... Step #9: - [56/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Time.c.html [Content-Type=text/html]... Step #9: - [56/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/FlushContext_fp.h.html [Content-Type=text/html]... Step #9: - [56/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Quote_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_DefineSpace_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NVDynamic.c.html [Content-Type=text/html]... Step #9: - [56/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done - [56/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ECDH_KeyGen_fp.h.html [Content-Type=text/html]... Step #9: - [56/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NVMem.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Bits.c.html [Content-Type=text/html]... Step #9: - [56/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/AsymmetricCommands.c.html [Content-Type=text/html]... Step #9: - [56/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/KdfTestData.h.html [Content-Type=text/html]... Step #9: - [56/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done - [56/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/RSA_Encrypt_fp.h.html [Content-Type=text/html]... Step #9: - [56/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TPMCmdp.c.html [Content-Type=text/html]... Step #9: - [56/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done - [56/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done - [57/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/IncrementalSelfTest_fp.h.html [Content-Type=text/html]... Step #9: - [57/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ContextCommands.c.html [Content-Type=text/html]... Step #9: - [57/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done - [57/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done - [58/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ZGen_2Phase_fp.h.html [Content-Type=text/html]... Step #9: - [59/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done - [59/207 files][ 4.9 MiB/ 13.1 MiB] 37% Done - [60/207 files][ 5.0 MiB/ 13.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/EventSequenceComplete_fp.h.html [Content-Type=text/html]... Step #9: - [60/207 files][ 5.0 MiB/ 13.1 MiB] 37% Done - [60/207 files][ 5.0 MiB/ 13.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Response.c.html [Content-Type=text/html]... Step #9: - [60/207 files][ 5.0 MiB/ 13.1 MiB] 37% Done - [60/207 files][ 5.0 MiB/ 13.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_ChangeAuth_fp.h.html [Content-Type=text/html]... Step #9: - [60/207 files][ 5.0 MiB/ 13.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Shutdown_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_Read_fp.h.html [Content-Type=text/html]... Step #9: - [60/207 files][ 5.0 MiB/ 13.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/swap.h.html [Content-Type=text/html]... Step #9: - [60/207 files][ 5.0 MiB/ 13.1 MiB] 38% Done - [60/207 files][ 5.0 MiB/ 13.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmToOsslHash.h.html [Content-Type=text/html]... Step #9: - [61/207 files][ 5.0 MiB/ 13.1 MiB] 38% Done - [62/207 files][ 5.0 MiB/ 13.1 MiB] 38% Done - [62/207 files][ 5.0 MiB/ 13.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyCpHash_fp.h.html [Content-Type=text/html]... Step #9: - [62/207 files][ 5.1 MiB/ 13.1 MiB] 38% Done - [63/207 files][ 5.1 MiB/ 13.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_SetBits_fp.h.html [Content-Type=text/html]... Step #9: - [63/207 files][ 5.1 MiB/ 13.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PlatformData.h.html [Content-Type=text/html]... Step #9: - [63/207 files][ 5.1 MiB/ 13.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_spt.c.html [Content-Type=text/html]... Step #9: - [64/207 files][ 5.1 MiB/ 13.1 MiB] 38% Done - [64/207 files][ 5.1 MiB/ 13.1 MiB] 38% Done - [65/207 files][ 5.1 MiB/ 13.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_Extend_fp.h.html [Content-Type=text/html]... Step #9: - [65/207 files][ 5.1 MiB/ 13.1 MiB] 38% Done - [66/207 files][ 5.1 MiB/ 13.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptEccSignature.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/MakeCredential_fp.h.html [Content-Type=text/html]... Step #9: - [66/207 files][ 5.2 MiB/ 13.1 MiB] 39% Done - [66/207 files][ 5.2 MiB/ 13.1 MiB] 39% Done - [67/207 files][ 5.2 MiB/ 13.1 MiB] 39% Done - [68/207 files][ 5.3 MiB/ 13.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NVReserved.c.html [Content-Type=text/html]... Step #9: - [68/207 files][ 5.3 MiB/ 13.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/LoadExternal_fp.h.html [Content-Type=text/html]... Step #9: - [68/207 files][ 5.4 MiB/ 13.1 MiB] 40% Done - [69/207 files][ 5.4 MiB/ 13.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h.html [Content-Type=text/html]... Step #9: - [70/207 files][ 5.4 MiB/ 13.1 MiB] 40% Done - [70/207 files][ 5.4 MiB/ 13.1 MiB] 40% Done - [71/207 files][ 5.4 MiB/ 13.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ntc2lib.c.html [Content-Type=text/html]... Step #9: - [71/207 files][ 5.4 MiB/ 13.1 MiB] 40% Done - [72/207 files][ 5.4 MiB/ 13.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptSelfTest.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Capabilities.h.html [Content-Type=text/html]... Step #9: - [72/207 files][ 5.6 MiB/ 13.1 MiB] 42% Done - [72/207 files][ 5.6 MiB/ 13.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Object.c.html [Content-Type=text/html]... Step #9: - [72/207 files][ 5.8 MiB/ 13.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Load_fp.h.html [Content-Type=text/html]... Step #9: - [72/207 files][ 5.8 MiB/ 13.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/RSA_Decrypt_fp.h.html [Content-Type=text/html]... Step #9: - [72/207 files][ 5.8 MiB/ 13.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Duplicate_fp.h.html [Content-Type=text/html]... Step #9: - [72/207 files][ 5.9 MiB/ 13.1 MiB] 45% Done - [73/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TPMB.h.html [Content-Type=text/html]... Step #9: - [73/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done - [74/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyNvWritten_fp.h.html [Content-Type=text/html]... Step #9: - [75/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done - [75/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done - [76/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/HierarchyCommands.c.html [Content-Type=text/html]... Step #9: - [76/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/GetTime_fp.h.html [Content-Type=text/html]... Step #9: - [76/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmTypes.h.html [Content-Type=text/html]... Step #9: - [76/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done - [77/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done - [78/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done - [79/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done - [80/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done - [81/207 files][ 6.0 MiB/ 13.1 MiB] 45% Done - [82/207 files][ 6.1 MiB/ 13.1 MiB] 46% Done - [83/207 files][ 6.1 MiB/ 13.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CreatePrimary_fp.h.html [Content-Type=text/html]... Step #9: - [83/207 files][ 6.1 MiB/ 13.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptSmac.c.html [Content-Type=text/html]... Step #9: - [83/207 files][ 6.2 MiB/ 13.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/AttestationCommands.c.html [Content-Type=text/html]... Step #9: - [84/207 files][ 6.2 MiB/ 13.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptEccKeyExchange.c.html [Content-Type=text/html]... Step #9: - [85/207 files][ 6.2 MiB/ 13.1 MiB] 47% Done - [85/207 files][ 6.2 MiB/ 13.1 MiB] 47% Done - [85/207 files][ 6.2 MiB/ 13.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/MAC_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/LocalityPlat.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Commit_fp.h.html [Content-Type=text/html]... Step #9: - [85/207 files][ 6.5 MiB/ 13.1 MiB] 49% Done \ \ [86/207 files][ 6.5 MiB/ 13.1 MiB] 49% Done \ [86/207 files][ 6.7 MiB/ 13.1 MiB] 51% Done \ [86/207 files][ 6.7 MiB/ 13.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h.html [Content-Type=text/html]... Step #9: \ [86/207 files][ 6.8 MiB/ 13.1 MiB] 52% Done \ [87/207 files][ 6.8 MiB/ 13.1 MiB] 52% Done \ [88/207 files][ 6.8 MiB/ 13.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PPPlat.c.html [Content-Type=text/html]... Step #9: \ [88/207 files][ 6.9 MiB/ 13.1 MiB] 52% Done \ [89/207 files][ 6.9 MiB/ 13.1 MiB] 52% Done \ [90/207 files][ 6.9 MiB/ 13.1 MiB] 52% Done \ [91/207 files][ 6.9 MiB/ 13.1 MiB] 52% Done \ [92/207 files][ 6.9 MiB/ 13.1 MiB] 52% Done \ [93/207 files][ 6.9 MiB/ 13.1 MiB] 52% Done \ [94/207 files][ 6.9 MiB/ 13.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/IntegrityCommands.c.html [Content-Type=text/html]... Step #9: \ [94/207 files][ 7.1 MiB/ 13.1 MiB] 54% Done \ [95/207 files][ 7.1 MiB/ 13.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CommandAudit.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptUtil.c.html [Content-Type=text/html]... Step #9: \ [95/207 files][ 7.1 MiB/ 13.1 MiB] 54% Done \ [96/207 files][ 7.1 MiB/ 13.1 MiB] 54% Done \ [97/207 files][ 7.1 MiB/ 13.1 MiB] 54% Done \ [97/207 files][ 7.1 MiB/ 13.1 MiB] 54% Done \ [98/207 files][ 7.1 MiB/ 13.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ObjectCommands.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptHash.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Ticket.c.html [Content-Type=text/html]... Step #9: \ [98/207 files][ 7.3 MiB/ 13.1 MiB] 55% Done \ [98/207 files][ 7.3 MiB/ 13.1 MiB] 55% Done \ [98/207 files][ 7.3 MiB/ 13.1 MiB] 55% Done \ [99/207 files][ 7.4 MiB/ 13.1 MiB] 56% Done \ [100/207 files][ 7.4 MiB/ 13.1 MiB] 56% Done \ [101/207 files][ 7.4 MiB/ 13.1 MiB] 56% Done \ [102/207 files][ 7.4 MiB/ 13.1 MiB] 56% Done \ [103/207 files][ 7.4 MiB/ 13.1 MiB] 56% Done \ [104/207 files][ 7.4 MiB/ 13.1 MiB] 56% Done \ [105/207 files][ 7.5 MiB/ 13.1 MiB] 57% Done \ [106/207 files][ 7.5 MiB/ 13.1 MiB] 57% Done \ [107/207 files][ 7.5 MiB/ 13.1 MiB] 57% Done \ [108/207 files][ 8.3 MiB/ 13.1 MiB] 63% Done \ [109/207 files][ 8.3 MiB/ 13.1 MiB] 63% Done \ [110/207 files][ 8.3 MiB/ 13.1 MiB] 63% Done \ [111/207 files][ 8.3 MiB/ 13.1 MiB] 63% Done \ [112/207 files][ 8.3 MiB/ 13.1 MiB] 63% Done \ [113/207 files][ 8.3 MiB/ 13.1 MiB] 63% Done \ [114/207 files][ 8.3 MiB/ 13.1 MiB] 63% Done \ [115/207 files][ 8.7 MiB/ 13.1 MiB] 66% Done \ [116/207 files][ 8.7 MiB/ 13.1 MiB] 66% Done \ [117/207 files][ 9.2 MiB/ 13.1 MiB] 70% Done \ [118/207 files][ 9.2 MiB/ 13.1 MiB] 70% Done \ [119/207 files][ 9.2 MiB/ 13.1 MiB] 70% Done \ [120/207 files][ 9.3 MiB/ 13.1 MiB] 70% Done \ [121/207 files][ 9.3 MiB/ 13.1 MiB] 70% Done \ [122/207 files][ 9.3 MiB/ 13.1 MiB] 70% Done \ [123/207 files][ 9.3 MiB/ 13.1 MiB] 70% Done \ [124/207 files][ 9.3 MiB/ 13.1 MiB] 70% Done \ [125/207 files][ 9.3 MiB/ 13.1 MiB] 70% Done \ [126/207 files][ 9.3 MiB/ 13.1 MiB] 70% Done \ [127/207 files][ 9.3 MiB/ 13.1 MiB] 70% Done \ [128/207 files][ 10.2 MiB/ 13.1 MiB] 78% Done \ [129/207 files][ 10.2 MiB/ 13.1 MiB] 78% Done \ [130/207 files][ 10.2 MiB/ 13.1 MiB] 78% Done \ [131/207 files][ 10.3 MiB/ 13.1 MiB] 78% Done \ [132/207 files][ 10.3 MiB/ 13.1 MiB] 78% Done \ [133/207 files][ 10.3 MiB/ 13.1 MiB] 78% Done \ [134/207 files][ 10.3 MiB/ 13.1 MiB] 78% Done \ [135/207 files][ 10.3 MiB/ 13.1 MiB] 78% Done \ [136/207 files][ 10.3 MiB/ 13.1 MiB] 78% Done \ [137/207 files][ 10.3 MiB/ 13.1 MiB] 78% Done \ [138/207 files][ 10.3 MiB/ 13.1 MiB] 78% Done \ [139/207 files][ 10.3 MiB/ 13.1 MiB] 78% Done \ [140/207 files][ 10.3 MiB/ 13.1 MiB] 78% Done \ [141/207 files][ 10.3 MiB/ 13.1 MiB] 78% Done \ [142/207 files][ 10.4 MiB/ 13.1 MiB] 79% Done \ [143/207 files][ 10.4 MiB/ 13.1 MiB] 79% Done \ [144/207 files][ 10.8 MiB/ 13.1 MiB] 82% Done \ [145/207 files][ 11.0 MiB/ 13.1 MiB] 83% Done \ [146/207 files][ 11.1 MiB/ 13.1 MiB] 84% Done \ [147/207 files][ 11.1 MiB/ 13.1 MiB] 84% Done \ [148/207 files][ 11.1 MiB/ 13.1 MiB] 84% Done \ [149/207 files][ 11.1 MiB/ 13.1 MiB] 84% Done \ [150/207 files][ 11.2 MiB/ 13.1 MiB] 85% Done \ [151/207 files][ 11.2 MiB/ 13.1 MiB] 85% Done \ [152/207 files][ 11.2 MiB/ 13.1 MiB] 85% Done \ [153/207 files][ 11.3 MiB/ 13.1 MiB] 86% Done \ [154/207 files][ 11.3 MiB/ 13.1 MiB] 86% Done \ [155/207 files][ 11.3 MiB/ 13.1 MiB] 86% Done \ [156/207 files][ 11.3 MiB/ 13.1 MiB] 86% Done \ [157/207 files][ 11.3 MiB/ 13.1 MiB] 86% Done \ [158/207 files][ 11.5 MiB/ 13.1 MiB] 87% Done \ [159/207 files][ 11.5 MiB/ 13.1 MiB] 87% Done \ [160/207 files][ 11.5 MiB/ 13.1 MiB] 87% Done \ [161/207 files][ 11.5 MiB/ 13.1 MiB] 87% Done \ [162/207 files][ 11.7 MiB/ 13.1 MiB] 89% Done \ [163/207 files][ 11.8 MiB/ 13.1 MiB] 89% Done \ [164/207 files][ 11.8 MiB/ 13.1 MiB] 89% Done \ [165/207 files][ 11.8 MiB/ 13.1 MiB] 89% Done | | [166/207 files][ 11.8 MiB/ 13.1 MiB] 90% Done | [167/207 files][ 11.8 MiB/ 13.1 MiB] 90% Done | [168/207 files][ 11.8 MiB/ 13.1 MiB] 90% Done | [169/207 files][ 11.8 MiB/ 13.1 MiB] 90% Done | [170/207 files][ 11.8 MiB/ 13.1 MiB] 90% Done | [171/207 files][ 11.8 MiB/ 13.1 MiB] 90% Done | [172/207 files][ 11.8 MiB/ 13.1 MiB] 90% Done | [173/207 files][ 11.8 MiB/ 13.1 MiB] 90% Done | [174/207 files][ 12.0 MiB/ 13.1 MiB] 91% Done | [175/207 files][ 12.1 MiB/ 13.1 MiB] 92% Done | [176/207 files][ 12.1 MiB/ 13.1 MiB] 92% Done | [177/207 files][ 12.1 MiB/ 13.1 MiB] 92% Done | [178/207 files][ 12.1 MiB/ 13.1 MiB] 92% Done | [179/207 files][ 12.2 MiB/ 13.1 MiB] 92% Done | [180/207 files][ 12.2 MiB/ 13.1 MiB] 92% Done | [181/207 files][ 12.2 MiB/ 13.1 MiB] 93% Done | [182/207 files][ 12.2 MiB/ 13.1 MiB] 93% Done | [183/207 files][ 12.2 MiB/ 13.1 MiB] 93% Done | [184/207 files][ 12.2 MiB/ 13.1 MiB] 93% Done | [185/207 files][ 12.3 MiB/ 13.1 MiB] 93% Done | [186/207 files][ 12.4 MiB/ 13.1 MiB] 94% Done | [187/207 files][ 12.4 MiB/ 13.1 MiB] 94% Done | [188/207 files][ 12.4 MiB/ 13.1 MiB] 94% Done | [189/207 files][ 12.4 MiB/ 13.1 MiB] 94% Done | [190/207 files][ 12.6 MiB/ 13.1 MiB] 95% Done | [191/207 files][ 12.6 MiB/ 13.1 MiB] 96% Done | [192/207 files][ 12.7 MiB/ 13.1 MiB] 96% Done | [193/207 files][ 12.7 MiB/ 13.1 MiB] 96% Done | [194/207 files][ 12.7 MiB/ 13.1 MiB] 96% Done | [195/207 files][ 13.0 MiB/ 13.1 MiB] 99% Done | [196/207 files][ 13.0 MiB/ 13.1 MiB] 99% Done | [197/207 files][ 13.0 MiB/ 13.1 MiB] 99% Done | [198/207 files][ 13.0 MiB/ 13.1 MiB] 99% Done | [199/207 files][ 13.0 MiB/ 13.1 MiB] 99% Done | [200/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [201/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [202/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [203/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [204/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [205/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [206/207 files][ 13.1 MiB/ 13.1 MiB] 99% Done | [207/207 files][ 13.1 MiB/ 13.1 MiB] 100% Done Step #9: Operation completed over 207 objects/13.1 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_tpm_server.json [Content-Type=application/json]... Step #11: / [0/2 files][ 0.0 B/ 78.3 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: / [0/2 files][ 0.0 B/ 78.3 KiB] 0% Done / [1/2 files][ 78.3 KiB/ 78.3 KiB] 99% Done / [2/2 files][ 78.3 KiB/ 78.3 KiB] 100% Done Step #11: Operation completed over 2 objects/78.3 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_tpm_server.covreport [Content-Type=application/octet-stream]... Step #13: / [0/1 files][ 0.0 B/ 1.2 MiB] 0% Done / [1/1 files][ 1.2 MiB/ 1.2 MiB] 100% Done Step #13: Operation completed over 1 objects/1.2 MiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_tpm_server_error.log [Content-Type=application/octet-stream]... Step #15: / [0/2 files][ 0.0 B/ 45.6 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_tpm_server.log [Content-Type=application/octet-stream]... Step #15: / [0/2 files][ 0.0 B/ 45.6 KiB] 0% Done / [1/2 files][ 45.6 KiB/ 45.6 KiB] 99% Done / [2/2 files][ 45.6 KiB/ 45.6 KiB] 100% Done Step #15: Operation completed over 2 objects/45.6 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 3.0 B] / [1 files][ 3.0 B/ 3.0 B] Step #16: Operation completed over 1 objects/3.0 B. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 315 0 0 100 315 0 1507 --:--:-- --:--:-- --:--:-- 1514 Finished Step #17 PUSH DONE