starting build "ca67c64d-45c6-41b3-8389-9c68f0ac658c" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 12.29kB Step #1: Step 1/9 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: f39d80ca7021: Pulling fs layer Step #1: 3f7b104caa94: Pulling fs layer Step #1: 98d63d9f6c98: Pulling fs layer Step #1: 18e56a74fe3b: Pulling fs layer Step #1: d374a6bee675: Pulling fs layer Step #1: ec334fd6e8fa: Pulling fs layer Step #1: e3e240b0cd50: Pulling fs layer Step #1: b2512e0eab51: Pulling fs layer Step #1: 4223d1ba77d3: Pulling fs layer Step #1: 8d45a907f5ae: Pulling fs layer Step #1: 44ae4f1bee4d: Pulling fs layer Step #1: 5e1d39d83edd: Pulling fs layer Step #1: 96c98dcd7e17: Pulling fs layer Step #1: 136e28fc29c9: Pulling fs layer Step #1: af65c42a8b64: Pulling fs layer Step #1: a144ab822a62: Pulling fs layer Step #1: bcbe3735701b: Pulling fs layer Step #1: efddb1001a19: Pulling fs layer Step #1: f2e49f1ff49e: Pulling fs layer Step #1: 2f0cc467e898: Pulling fs layer Step #1: b1b7efa61c06: Pulling fs layer Step #1: 98d63d9f6c98: Waiting Step #1: 64c91e3d268f: Pulling fs layer Step #1: 18e56a74fe3b: Waiting Step #1: 731f380c2ff1: Pulling fs layer Step #1: d374a6bee675: Waiting Step #1: ec334fd6e8fa: Waiting Step #1: fd03b6508997: Pulling fs layer Step #1: 8d45a907f5ae: Waiting Step #1: ff008d189a82: Pulling fs layer Step #1: e3e240b0cd50: Waiting Step #1: 44ae4f1bee4d: Waiting Step #1: 29aa799e57e6: Pulling fs layer Step #1: b2512e0eab51: Waiting Step #1: 5e1d39d83edd: Waiting Step #1: 4223d1ba77d3: Waiting Step #1: 96c98dcd7e17: Waiting Step #1: 136e28fc29c9: Waiting Step #1: ae08d37ab679: Pulling fs layer Step #1: 35fa612f5131: Pulling fs layer Step #1: f2e49f1ff49e: Waiting Step #1: 2f0cc467e898: Waiting Step #1: 11c964e3f593: Pulling fs layer Step #1: 4e7bf651b6b4: Pulling fs layer Step #1: af65c42a8b64: Waiting Step #1: 7b105a7ee1bc: Pulling fs layer Step #1: b1b7efa61c06: Waiting Step #1: a144ab822a62: Waiting Step #1: efddb1001a19: Waiting Step #1: 729758dd3f83: Pulling fs layer Step #1: ff008d189a82: Waiting Step #1: 731f380c2ff1: Waiting Step #1: 64c91e3d268f: Waiting Step #1: c744ce97d41c: Pulling fs layer Step #1: fd03b6508997: Waiting Step #1: bcbe3735701b: Waiting Step #1: ae08d37ab679: Waiting Step #1: 11c964e3f593: Waiting Step #1: 35fa612f5131: Waiting Step #1: 729758dd3f83: Waiting Step #1: 4e7bf651b6b4: Waiting Step #1: 7b105a7ee1bc: Waiting Step #1: c744ce97d41c: Waiting Step #1: 3f7b104caa94: Verifying Checksum Step #1: 3f7b104caa94: Download complete Step #1: b549f31133a9: Download complete Step #1: 18e56a74fe3b: Download complete Step #1: 98d63d9f6c98: Verifying Checksum Step #1: 98d63d9f6c98: Download complete Step #1: d374a6bee675: Verifying Checksum Step #1: d374a6bee675: Download complete Step #1: f39d80ca7021: Verifying Checksum Step #1: f39d80ca7021: Download complete Step #1: e3e240b0cd50: Verifying Checksum Step #1: e3e240b0cd50: Download complete Step #1: b2512e0eab51: Verifying Checksum Step #1: b2512e0eab51: Download complete Step #1: b549f31133a9: Pull complete Step #1: 8d45a907f5ae: Verifying Checksum Step #1: 8d45a907f5ae: Download complete Step #1: 44ae4f1bee4d: Verifying Checksum Step #1: 44ae4f1bee4d: Download complete Step #1: 5e1d39d83edd: Verifying Checksum Step #1: 5e1d39d83edd: Download complete Step #1: 96c98dcd7e17: Verifying Checksum Step #1: 96c98dcd7e17: Download complete Step #1: 136e28fc29c9: Verifying Checksum Step #1: 136e28fc29c9: Download complete Step #1: 4223d1ba77d3: Verifying Checksum Step #1: 4223d1ba77d3: Download complete Step #1: af65c42a8b64: Verifying Checksum Step #1: af65c42a8b64: Download complete Step #1: a144ab822a62: Verifying Checksum Step #1: a144ab822a62: Download complete Step #1: bcbe3735701b: Verifying Checksum Step #1: bcbe3735701b: Download complete Step #1: efddb1001a19: Verifying Checksum Step #1: efddb1001a19: Download complete Step #1: f2e49f1ff49e: Verifying Checksum Step #1: f2e49f1ff49e: Download complete Step #1: b1b7efa61c06: Verifying Checksum Step #1: b1b7efa61c06: Download complete Step #1: 2f0cc467e898: Verifying Checksum Step #1: 2f0cc467e898: Download complete Step #1: 731f380c2ff1: Verifying Checksum Step #1: 731f380c2ff1: Download complete Step #1: ec334fd6e8fa: Verifying Checksum Step #1: ec334fd6e8fa: Download complete Step #1: 64c91e3d268f: Verifying Checksum Step #1: 64c91e3d268f: Download complete Step #1: fd03b6508997: Verifying Checksum Step #1: fd03b6508997: Download complete Step #1: ff008d189a82: Verifying Checksum Step #1: ff008d189a82: Download complete Step #1: 29aa799e57e6: Verifying Checksum Step #1: 29aa799e57e6: Download complete Step #1: ae08d37ab679: Verifying Checksum Step #1: ae08d37ab679: Download complete Step #1: 35fa612f5131: Verifying Checksum Step #1: 35fa612f5131: Download complete Step #1: 11c964e3f593: Verifying Checksum Step #1: 11c964e3f593: Download complete Step #1: 4e7bf651b6b4: Verifying Checksum Step #1: 4e7bf651b6b4: Download complete Step #1: 7b105a7ee1bc: Download complete Step #1: 729758dd3f83: Verifying Checksum Step #1: 729758dd3f83: Download complete Step #1: c744ce97d41c: Download complete Step #1: f39d80ca7021: Pull complete Step #1: 3f7b104caa94: Pull complete Step #1: 98d63d9f6c98: Pull complete Step #1: 18e56a74fe3b: Pull complete Step #1: d374a6bee675: Pull complete Step #1: ec334fd6e8fa: Pull complete Step #1: e3e240b0cd50: Pull complete Step #1: b2512e0eab51: Pull complete Step #1: 4223d1ba77d3: Pull complete Step #1: 8d45a907f5ae: Pull complete Step #1: 44ae4f1bee4d: Pull complete Step #1: 5e1d39d83edd: Pull complete Step #1: 96c98dcd7e17: Pull complete Step #1: 136e28fc29c9: Pull complete Step #1: af65c42a8b64: Pull complete Step #1: a144ab822a62: Pull complete Step #1: bcbe3735701b: Pull complete Step #1: efddb1001a19: Pull complete Step #1: f2e49f1ff49e: Pull complete Step #1: 2f0cc467e898: Pull complete Step #1: b1b7efa61c06: Pull complete Step #1: 64c91e3d268f: Pull complete Step #1: 731f380c2ff1: Pull complete Step #1: fd03b6508997: Pull complete Step #1: ff008d189a82: Pull complete Step #1: 29aa799e57e6: Pull complete Step #1: ae08d37ab679: Pull complete Step #1: 35fa612f5131: Pull complete Step #1: 11c964e3f593: Pull complete Step #1: 4e7bf651b6b4: Pull complete Step #1: 7b105a7ee1bc: Pull complete Step #1: 729758dd3f83: Pull complete Step #1: c744ce97d41c: Pull complete Step #1: Digest: sha256:35a7e82a227062d56e171abbfd7d5434e01fb0e57a9e4f5e4c881bc319cbe9be Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> 5f32d8731ed3 Step #1: Step 2/9 : ARG SIM_DL_URL=https://downloads.sourceforge.net/project/ibmswtpm2/ibmtpm1332.tar.gz Step #1: ---> Running in 8b31236475c6 Step #1: Removing intermediate container 8b31236475c6 Step #1: ---> 789a59baf403 Step #1: Step 3/9 : RUN apt-get update && apt-get install -y make autoconf automake libtool libssl-dev curl tar g++ Step #1: ---> Running in 52251a2d3bda Step #1: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #1: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #1: Fetched 383 kB in 1s (345 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: g++ is already the newest version (4:9.3.0-1ubuntu2). Step #1: g++ set to manually installed. Step #1: make is already the newest version (4.2.1-1.2). Step #1: make set to manually installed. Step #1: curl is already the newest version (7.68.0-1ubuntu2.25). Step #1: libssl-dev is already the newest version (1.1.1f-1ubuntu2.23). Step #1: tar is already the newest version (1.30+dfsg-7ubuntu0.20.04.4). Step #1: The following additional packages will be installed: Step #1: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #1: m4 Step #1: Suggested packages: Step #1: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #1: | fortran95-compiler gcj-jdk m4-doc Step #1: The following NEW packages will be installed: Step #1: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #1: libmagic1 libsigsegv2 libtool m4 Step #1: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 1774 kB of archives. Step #1: After this operation, 12.8 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 1774 kB in 1s (1544 kB/s) Step #1: Selecting previously unselected package libmagic-mgc. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #1: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libsigsegv2:amd64. Step #1: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #1: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #1: Selecting previously unselected package m4. Step #1: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #1: Unpacking m4 (1.4.18-4) ... Step #1: Selecting previously unselected package autoconf. Step #1: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #1: Unpacking autoconf (2.69-11.1) ... Step #1: Selecting previously unselected package autotools-dev. Step #1: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #1: Unpacking autotools-dev (20180224.1) ... Step #1: Selecting previously unselected package automake. Step #1: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1: Selecting previously unselected package libltdl7:amd64. Step #1: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libltdl-dev:amd64. Step #1: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libtool. Step #1: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #1: Unpacking libtool (2.4.6-14) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up autotools-dev (20180224.1) ... Step #1: Setting up libsigsegv2:amd64 (2.12-2) ... Step #1: Setting up libltdl7:amd64 (2.4.6-14) ... Step #1: Setting up libtool (2.4.6-14) ... Step #1: Setting up m4 (1.4.18-4) ... Step #1: Setting up autoconf (2.69-11.1) ... Step #1: Setting up automake (1:1.16.1-4ubuntu6) ... Step #1: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #1: Removing intermediate container 52251a2d3bda Step #1: ---> 6ad09ee55419 Step #1: Step 4/9 : RUN mkdir ibmswtpm2 && cd ibmswtpm2 && curl -sSL "${SIM_DL_URL}" | tar xvz Step #1: ---> Running in 6de7662606db Step #1: ./ Step #1: ./src/ Step #1: ./src/CryptSym.h Step #1: ./src/AsymmetricCommands.c Step #1: ./src/TpmBuildSwitches.h Step #1: ./src/NV_spt_fp.h Step #1: ./src/SequenceComplete_fp.h Step #1: ./src/PolicyOR_fp.h Step #1: ./src/PolicyNvWritten_fp.h Step #1: ./src/SessionProcess_fp.h Step #1: ./src/ntc2.c Step #1: ./src/SetPrimaryPolicy_fp.h Step #1: ./src/ReadClock_fp.h Step #1: ./src/PolicyDuplicationSelect_fp.h Step #1: ./src/NV_ReadPublic_fp.h Step #1: ./src/CryptEccKeyExchange.c Step #1: ./src/CommandAudit.c Step #1: ./src/PolicyCounterTimer_fp.h Step #1: ./src/MAC_fp.h Step #1: ./src/BaseTypes.h Step #1: ./src/GetCapability_fp.h Step #1: ./src/CryptCmac.c Step #1: ./src/ChangeEPS_fp.h Step #1: ./src/Rewrap_fp.h Step #1: ./src/AlgorithmTests_fp.h Step #1: ./src/HierarchyControl_fp.h Step #1: ./src/EphemeralCommands.c Step #1: ./src/MAC_Start_fp.h Step #1: ./src/TpmToOsslHash.h Step #1: ./src/BnValues.h Step #1: ./src/Object_spt.c Step #1: ./src/StartupCommands.c Step #1: ./src/_TPM_Hash_Data_fp.h Step #1: ./src/RandomCommands.c Step #1: ./src/HierarchyCommands.c Step #1: ./src/TPMCmdp.c Step #1: ./src/PolicySecret_fp.h Step #1: ./src/DA_fp.h Step #1: ./src/Vendor_TCG_Test_fp.h Step #1: ./src/ActivateCredential_fp.h Step #1: ./src/TPMB.h Step #1: ./src/CryptEccKeyExchange_fp.h Step #1: ./src/ResponseCodeProcessing_fp.h Step #1: ./src/NV_GlobalWriteLock_fp.h Step #1: ./src/Commit_fp.h Step #1: ./src/GetTestResult_fp.h Step #1: ./src/EncryptDecrypt_fp.h Step #1: ./src/NVMem.c Step #1: ./src/Entropy.c Step #1: ./src/ClockCommands.c Step #1: ./src/IntegrityCommands.c Step #1: ./src/SequenceUpdate_fp.h Step #1: ./src/ntc2lib.h Step #1: ./src/CryptRand.h Step #1: ./src/Attest_spt_fp.h Step #1: ./src/Policy_spt.c Step #1: ./src/Time.c Step #1: ./src/Clock.c Step #1: ./src/ntc2_fp.h Step #1: ./src/CryptHash.h Step #1: ./src/_TPM_Init_fp.h Step #1: ./src/HMAC_Start_fp.h Step #1: ./src/Sign_fp.h Step #1: ./src/Startup_fp.h Step #1: ./src/CryptHash_fp.h Step #1: ./src/Manufacture.c Step #1: ./src/EccTestData.h Step #1: ./src/NV_Extend_fp.h Step #1: ./src/ObjectCommands.c Step #1: ./src/PCR_SetAuthValue_fp.h Step #1: ./src/EC_Ephemeral_fp.h Step #1: ./src/Marshal_fp.h Step #1: ./src/IncrementalSelfTest_fp.h Step #1: ./src/Unique.c Step #1: ./src/GpMacros.h Step #1: ./src/Memory_fp.h Step #1: ./src/TpmToOsslSym.h Step #1: ./src/PolicyCommandCode_fp.h Step #1: ./src/EncryptDecrypt_spt.c Step #1: ./src/SymmetricTestData.h Step #1: ./src/TpmTypes.h Step #1: ./src/PCR.c Step #1: ./src/CreatePrimary_fp.h Step #1: ./src/makefile Step #1: ./src/HierarchyChangeAuth_fp.h Step #1: ./src/Global.h Step #1: ./src/TcpServer_fp.h Step #1: ./src/Hierarchy.c Step #1: ./src/PCR_Event_fp.h Step #1: ./src/Power.c Step #1: ./src/CommandDispatchData.h Step #1: ./src/Import_fp.h Step #1: ./src/CryptRand_fp.h Step #1: ./src/makefile11.mak Step #1: ./src/CryptEccMain_fp.h Step #1: ./src/Context_spt_fp.h Step #1: ./src/Power_fp.h Step #1: ./src/RSA_Decrypt_fp.h Step #1: ./src/ExecCommand.c Step #1: ./src/_TPM_Hash_End_fp.h Step #1: ./src/HashTestData.h Step #1: ./src/ContextLoad_fp.h Step #1: ./src/SetCommandCodeAuditStatus_fp.h Step #1: ./src/CryptDes_fp.h Step #1: ./src/TpmToOsslSupport_fp.h Step #1: ./src/Hierarchy_fp.h Step #1: ./src/DuplicationCommands.c Step #1: ./src/Unseal_fp.h Step #1: ./src/Entity_fp.h Step #1: ./src/PolicyNV_fp.h Step #1: ./src/PolicyPassword_fp.h Step #1: ./src/ContextSave_fp.h Step #1: ./src/Session.c Step #1: ./src/TpmFail_fp.h Step #1: ./src/Vendor_TCG_Test.c Step #1: ./src/TcpServerPosix.c Step #1: ./src/EvictControl_fp.h Step #1: ./src/CryptPrime_fp.h Step #1: ./src/ObjectChangeAuth_fp.h Step #1: ./src/ExecCommand_fp.h Step #1: ./src/TpmToOsslDesSupport_fp.h Step #1: ./src/PP_Commands_fp.h Step #1: ./src/CertifyCreation_fp.h Step #1: ./src/ClearControl_fp.h Step #1: ./src/DictionaryCommands.c Step #1: ./src/CryptEccMain.c Step #1: ./src/EncryptDecrypt2_fp.h Step #1: ./src/DictionaryAttackLockReset_fp.h Step #1: ./src/Bits.c Step #1: ./src/ECC_Parameters_fp.h Step #1: ./src/CryptSelfTest.c Step #1: ./src/ntc2lib.c Step #1: ./src/HashCommands.c Step #1: ./src/ReadPublic_fp.h Step #1: ./src/DictionaryAttackParameters_fp.h Step #1: ./src/Hash_fp.h Step #1: ./src/PP.c Step #1: ./src/FlushContext_fp.h Step #1: ./src/ECDH_ZGen_fp.h Step #1: ./src/BnMemory_fp.h Step #1: ./src/Locality_fp.h Step #1: ./src/RunCommand.c Step #1: ./src/CryptHashData.h Step #1: ./src/TpmToOsslMath.c Step #1: ./src/CryptCmac_fp.h Step #1: ./src/Context_spt.c Step #1: ./src/IoBuffers.c Step #1: ./src/Object_fp.h Step #1: ./src/Unmarshal.c Step #1: ./src/PrimeData.c Step #1: ./src/Commands.h Step #1: ./src/PolicyAuthorizeNV_fp.h Step #1: ./src/TpmToOsslDesSupport.c Step #1: ./src/SessionCommands.c Step #1: ./src/BnMath_fp.h Step #1: ./src/GetRandom_fp.h Step #1: ./src/TpmSizeChecks.c Step #1: ./src/Ticket_fp.h Step #1: ./src/NVReserved.c Step #1: ./src/Marshal.c Step #1: ./src/NV.h Step #1: ./src/Handle.c Step #1: ./src/Quote_fp.h Step #1: ./src/CommandCodeAttributes.c Step #1: ./src/CommandDispatcher.c Step #1: ./src/CryptRsa_fp.h Step #1: ./src/CryptPrimeSieve_fp.h Step #1: ./src/CryptEccSignature.c Step #1: ./src/PolicyPCR_fp.h Step #1: ./src/RsaTestData.h Step #1: ./src/Certify_fp.h Step #1: ./src/makefile-common Step #1: ./src/BnConvert.c Step #1: ./src/Bits_fp.h Step #1: ./src/Session_fp.h Step #1: ./src/CapabilityCommands.c Step #1: ./src/TpmError.h Step #1: ./src/PolicyGetDigest_fp.h Step #1: ./src/CryptUtil.c Step #1: ./src/Duplicate_fp.h Step #1: ./src/BnMemory.c Step #1: ./src/Shutdown_fp.h Step #1: ./src/HashSequenceStart_fp.h Step #1: ./src/IoBuffers_fp.h Step #1: ./src/NV_SetBits_fp.h Step #1: ./src/CommandDispatcher_fp.h Step #1: ./src/PolicyAuthorize_fp.h Step #1: ./src/CryptSmac.c Step #1: ./src/AuditCommands.c Step #1: ./src/ClockSet_fp.h Step #1: ./src/BnConvert_fp.h Step #1: ./src/SupportLibraryFunctionPrototypes_fp.h Step #1: ./src/CryptEccSignature_fp.h Step #1: ./src/TpmFail.c Step #1: ./src/NV_spt.c Step #1: ./src/Policy_spt_fp.h Step #1: ./src/NV_Write_fp.h Step #1: ./src/applink.c Step #1: ./src/GetCommandAuditDigest_fp.h Step #1: ./src/NVCommands.c Step #1: ./src/Locality.c Step #1: ./src/Ticket.c Step #1: ./src/PCR_Read_fp.h Step #1: ./src/NV_ReadLock_fp.h Step #1: ./src/CryptTest.h Step #1: ./src/VendorString.h Step #1: ./src/ResponseCodeProcessing.c Step #1: ./src/MakeCredential_fp.h Step #1: ./src/TpmTcpProtocol.h Step #1: ./src/TestingCommands.c Step #1: ./src/GetTime_fp.h Step #1: ./src/PCR_SetAuthPolicy_fp.h Step #1: ./src/HMAC_fp.h Step #1: ./src/SessionProcess.c Step #1: ./src/Object_spt_fp.h Step #1: ./src/ContextCommands.c Step #1: ./src/TpmToOsslMath_fp.h Step #1: ./src/TestParms_fp.h Step #1: ./src/DA.c Step #1: ./src/KdfTestData.h Step #1: ./src/PolicyCpHash_fp.h Step #1: ./src/AttestationCommands.c Step #1: ./src/CryptDes.c Step #1: ./src/PPPlat.c Step #1: ./src/PropertyCap_fp.h Step #1: ./src/SigningCommands.c Step #1: ./src/StirRandom_fp.h Step #1: ./src/Attest_spt.c Step #1: ./src/EventSequenceComplete_fp.h Step #1: ./src/PolicyRestart_fp.h Step #1: ./src/makefile.mak Step #1: ./src/ManagementCommands.c Step #1: ./src/makefile.mac Step #1: ./src/PolicyNameHash_fp.h Step #1: ./src/LibSupport.h Step #1: ./src/CryptPrimeSieve.c Step #1: ./src/CryptSelfTest_fp.h Step #1: ./src/CryptDataEcc.c Step #1: ./src/SetAlgorithmSet_fp.h Step #1: ./src/Memory.c Step #1: ./src/AlgorithmTests.c Step #1: ./src/CommandCodeAttributes_fp.h Step #1: ./src/CryptRsa.h Step #1: ./src/NV_Increment_fp.h Step #1: ./src/Unmarshal_fp.h Step #1: ./src/PRNG_TestVectors.h Step #1: ./src/MathOnByteBuffers.c Step #1: ./src/NV_UndefineSpace_fp.h Step #1: ./src/CryptRsa.c Step #1: ./src/Create_fp.h Step #1: ./src/TpmToOsslSupport.c Step #1: ./src/LocalityPlat.c Step #1: ./src/PolicyLocality_fp.h Step #1: ./src/NV_UndefineSpaceSpecial_fp.h Step #1: ./src/NVDynamic.c Step #1: ./src/PCR_Reset_fp.h Step #1: ./src/Clear_fp.h Step #1: ./src/RsaKeyCache.c Step #1: ./src/SelfTest_fp.h Step #1: ./src/Platform_fp.h Step #1: ./src/CryptEcc.h Step #1: ./src/EncryptDecrypt_spt_fp.h Step #1: ./src/CommandAttributes.h Step #1: ./src/Tpm.h Step #1: ./src/CreateLoaded_fp.h Step #1: ./src/EACommands.c Step #1: ./src/PropertyCap.c Step #1: ./src/CommandAttributeData.h Step #1: ./src/makefile11 Step #1: ./src/TpmSizeChecks_fp.h Step #1: ./src/ZGen_2Phase_fp.h Step #1: ./src/RsaKeyCache_fp.h Step #1: ./src/Response_fp.h Step #1: ./src/NV_ChangeAuth_fp.h Step #1: ./src/InternalRoutines.h Step #1: ./src/SelfTest.h Step #1: ./src/CryptSym.c Step #1: ./src/Manufacture_fp.h Step #1: ./src/Simulator_fp.h Step #1: ./src/PlatformData.h Step #1: ./src/LoadExternal_fp.h Step #1: ./src/PlatformData.c Step #1: ./src/PolicySigned_fp.h Step #1: ./src/PCR_Extend_fp.h Step #1: ./src/NV_DefineSpace_fp.h Step #1: ./src/Object.c Step #1: ./src/TcpServer.c Step #1: ./src/NVReserved_fp.h Step #1: ./src/SymmetricCommands.c Step #1: ./src/Response.c Step #1: ./src/PolicyPhysicalPresence_fp.h Step #1: ./src/Load_fp.h Step #1: ./src/TPMCmds.c Step #1: ./src/Handle_fp.h Step #1: ./src/BnEccData.c Step #1: ./src/Entity.c Step #1: ./src/PCR_Allocate_fp.h Step #1: ./src/Cancel.c Step #1: ./src/CompilerDependencies.h Step #1: ./src/CryptUtil_fp.h Step #1: ./src/StartAuthSession_fp.h Step #1: ./src/CryptPrime.c Step #1: ./src/PowerPlat.c Step #1: ./src/NV_Certify_fp.h Step #1: ./src/CryptHash.c Step #1: ./src/NV_WriteLock_fp.h Step #1: ./src/ChangePPS_fp.h Step #1: ./src/NV_Read_fp.h Step #1: ./src/CryptSym_fp.h Step #1: ./src/SymmetricTest.h Step #1: ./src/CommandAudit_fp.h Step #1: ./src/CryptSmac_fp.h Step #1: ./src/MathOnByteBuffers_fp.h Step #1: ./src/NVDynamic_fp.h Step #1: ./src/ClockRateAdjust_fp.h Step #1: ./src/AlgorithmCap.c Step #1: ./src/VerifySignature_fp.h Step #1: ./src/TpmToOsslMath.h Step #1: ./src/CryptRand.c Step #1: ./src/BnMath.c Step #1: ./src/RSA_Encrypt_fp.h Step #1: ./src/ECDH_KeyGen_fp.h Step #1: ./src/CryptHashData.c Step #1: ./src/_TPM_Hash_Start_fp.h Step #1: ./src/PP_fp.h Step #1: ./src/AlgorithmCap_fp.h Step #1: ./src/PolicyTicket_fp.h Step #1: ./src/Capabilities.h Step #1: ./src/PolicyTemplate_fp.h Step #1: ./src/TcpServerPosix_fp.h Step #1: ./src/Implementation.h Step #1: ./src/Global.c Step #1: ./src/GetSessionAuditDigest_fp.h Step #1: ./src/Time_fp.h Step #1: ./src/PolicyAuthValue_fp.h Step #1: ./src/PCR_fp.h Step #1: ./src/swap.h Step #1: ./tpmvstudio/ Step #1: ./tpmvstudio/tpm_server/ Step #1: ./tpmvstudio/tpm_server/tpm_server.vcxproj Step #1: ./tpmvstudio/tpm_server/tpm_server.sln Step #1: ./tpmvstudio/tpm_server/tpm_server.vcxproj.filters Step #1: ./ibmtpm.doc Step #1: ./LICENSE Step #1: Removing intermediate container 6de7662606db Step #1: ---> 9a9ca62579e5 Step #1: Step 5/9 : WORKDIR ibmswtpm2/src Step #1: ---> Running in 613f12cf27a9 Step #1: Removing intermediate container 613f12cf27a9 Step #1: ---> f37d8d4e5dae Step #1: Step 6/9 : COPY build.sh $SRC/ Step #1: ---> 873bc9fbab04 Step #1: Step 7/9 : COPY fuzzer.cc ./ Step #1: ---> c2fe7f99a011 Step #1: Step 8/9 : COPY no_writes.patch $SRC/ Step #1: ---> db9b812205ce Step #1: Step 9/9 : RUN patch -p1 < $SRC/no_writes.patch Step #1: ---> Running in 7f999caf8a9f Step #1: patching file CompilerDependencies.h Step #1: patching file GpMacros.h Step #1: patching file TPMCmds.c Step #1: patching file TcpServerPosix.c Step #1: patching file makefile Step #1: Removing intermediate container 7f999caf8a9f Step #1: ---> 8eab9c41252f Step #1: Successfully built 8eab9c41252f Step #1: Successfully tagged gcr.io/oss-fuzz/ibmswtpm2:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/ibmswtpm2 Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/filegNLmzP Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/filegNLmzP Step #2 - "srcmap": + rm /tmp/filegNLmzP Step #2 - "srcmap": {} Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 fuzz_tpm_server Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmCap.c -o AlgorithmCap.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmTests.c -o AlgorithmTests.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AsymmetricCommands.c -o AsymmetricCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Attest_spt.c -o Attest_spt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AttestationCommands.c -o AttestationCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AuditCommands.c -o AuditCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Bits.c -o Bits.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnConvert.c -o BnConvert.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnEccData.c -o BnEccData.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnMath.c -o BnMath.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnMemory.c -o BnMemory.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Cancel.c -o Cancel.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CapabilityCommands.c -o CapabilityCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Clock.c -o Clock.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ClockCommands.c -o ClockCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandAudit.c -o CommandAudit.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandCodeAttributes.c -o CommandCodeAttributes.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandDispatcher.c -o CommandDispatcher.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ContextCommands.c -o ContextCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Context_spt.c -o Context_spt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptDes.c -o CryptDes.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptCmac.c -o CryptCmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccKeyExchange.c -o CryptEccKeyExchange.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccMain.c -o CryptEccMain.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccSignature.c -o CryptEccSignature.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptHash.c -o CryptHash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptHashData.c -o CryptHashData.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrime.c -o CryptPrime.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrimeSieve.c -o CryptPrimeSieve.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptRand.c -o CryptRand.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptRsa.c -o CryptRsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSelfTest.c -o CryptSelfTest.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSmac.c -o CryptSmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSym.c -o CryptSym.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from AlgorithmCap.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC ||In file included from BnEccData.c:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71 : Step #3 - "compile-libfuzzer-coverage-x86_64": dIn file included from e./Global.hf:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.hined TPM_CC_M:129:5: warning: AC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": |  129 | #if SMAC_IMPLE ^ Step #3 - "compile-libfuzzer-coverage-x86_64": MENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPIn file included from Bits.c:69: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:In file included from 129L:ECommandCodeAttributes.c5M::E66 In file included from : Step #3 - "compile-libfuzzer-coverage-x86_64": AsymmetricCommands.cIn file included from :./Tpm.hwarning: 62:: Step #3 - "compile-libfuzzer-coverage-x86_64": 71In file included from NTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5In file included from :BnMemory.c :66: Step #3 - "compile-libfuzzer-coverage-x86_64": warning: In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from BnMath.c:64: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || deIn file included from fAttestationCommands.ci:n62e: Step #3 - "compile-libfuzzer-coverage-x86_64": dIn file included from ./Tpm.hT:P71M: Step #3 - "compile-libfuzzer-coverage-x86_64": _In file included from C./Global.hC:_84M: Step #3 - "compile-libfuzzer-coverage-x86_64": AC./CryptHash.h_:S129t:a5r:t ) Step #3 - "compile-libfuzzer-coverage-x86_64": warning: | macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  129In file included from | AlgorithmTests.c#:i66f: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from S./Tpm.hM:A71C: Step #3 - "compile-libfuzzer-coverage-x86_64": _In file included from I./Global.hM:In file included from P84CapabilityCommands.cL: Step #3 - "compile-libfuzzer-coverage-x86_64": :E62./CryptHash.hM: Step #3 - "compile-libfuzzer-coverage-x86_64": :In file included from E129./Tpm.h::N571:T: Step #3 - "compile-libfuzzer-coverage-x86_64": EIn file included from D./Global.h:warning: Step #3 - "compile-libfuzzer-coverage-x86_64": 84 : Step #3 - "compile-libfuzzer-coverage-x86_64": | ./CryptHash.hmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: ^129 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": :5: 129./CryptHash.h | :warning: In file included from #93AuditCommands.ci::f27macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.hSMAC: Step #3 - "compile-libfuzzer-coverage-x86_64": :_ 71I: Step #3 - "compile-libfuzzer-coverage-x86_64": M In file included from P129./Global.hL | note: :E#84M: Step #3 - "compile-libfuzzer-coverage-x86_64": iexpanded from macro 'SMAC_IMPLEMENTED'ENf./CryptHash.hT Step #3 - "compile-libfuzzer-coverage-x86_64": :ES129M:A5D C:93_ Step #3 - "compile-libfuzzer-coverage-x86_64": | I #M| dPwarning: eL ^fE Step #3 - "compile-libfuzzer-coverage-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]iMnE Step #3 - "compile-libfuzzer-coverage-x86_64": e./CryptHash.h :NS93 :129TM27 | EA:#DiC f Step #3 - "compile-libfuzzer-coverage-x86_64": _  ISnote: | MMPAexpanded from macro 'SMAC_IMPLEMENTED' ^LC_ Step #3 - "compile-libfuzzer-coverage-x86_64": E Step #3 - "compile-libfuzzer-coverage-x86_64": IMMEP./CryptHash.hL N:E93T93M:E | E27N#D:Td Ee(Dfdnote: ie Step #3 - "compile-libfuzzer-coverage-x86_64": nf expanded from macro 'SMAC_IMPLEMENTED'ei | nS Step #3 - "compile-libfuzzer-coverage-x86_64": eM ^Ad Step #3 - "compile-libfuzzer-coverage-x86_64": C 93T | _P#IMdM./CryptHash.h_ePfIn file included from :CLAttest_spt.c93CE::_M6227ME: Step #3 - "compile-libfuzzer-coverage-x86_64": :ANIn file included from CT./Tpm.h E:|D71note: | : Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'SMAC_IMPLEMENTED'(In file included from dd Step #3 - "compile-libfuzzer-coverage-x86_64": ./Global.hee:f 8493i: Step #3 - "compile-libfuzzer-coverage-x86_64": | n#e./CryptHash.hdd:e 129fT:iP5nM:e_ CSCMwarning: _AMC_AImacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]CM_P Step #3 - "compile-libfuzzer-coverage-x86_64": SLtEaMrE tN129)T | E# Step #3 - "compile-libfuzzer-coverage-x86_64": Di f| ( dS ^eM Step #3 - "compile-libfuzzer-coverage-x86_64": fAiCn_eI./CryptHash.hdM: P129LT:EP5MM:E_ NCTCE_warning: DMIn file included from AClockCommands.cmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": C: 62 Step #3 - "compile-libfuzzer-coverage-x86_64": | |: Step #3 - "compile-libfuzzer-coverage-x86_64": |In file included from ./CryptHash.h ^: ./Tpm.h Step #3 - "compile-libfuzzer-coverage-x86_64": 93d::e7149f: Step #3 - "compile-libfuzzer-coverage-x86_64": :./CryptHash.hiIn file included from :n./Global.h93e::d84note: 27 : Step #3 - "compile-libfuzzer-coverage-x86_64": :expanded from macro 'SMAC_IMPLEMENTED'T ./CryptHash.hP: Step #3 - "compile-libfuzzer-coverage-x86_64": M129_note: :C935Cexpanded from macro 'SMAC_IMPLEMENTED' | :_# M Step #3 - "compile-libfuzzer-coverage-x86_64": dAef Cwarning: _i93Sn | eIn file included from t# macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]CryptDes.cadS:reM Step #3 - "compile-libfuzzer-coverage-x86_64": 66tfA: Step #3 - "compile-libfuzzer-coverage-x86_64": )iC In file included from n_129./Tpm.h Step #3 - "compile-libfuzzer-coverage-x86_64": e I | M:| S#P71Mi: Step #3 - "compile-libfuzzer-coverage-x86_64": ^AfIn file included from Step #3 - "compile-libfuzzer-coverage-x86_64": C ./Global.h_S:IM./CryptHash.h84MA:: Step #3 - "compile-libfuzzer-coverage-x86_64": PC129L./CryptHash.h_:E:I5M129M:E:P NLT5EIn file included from E:Mwarning: CommandAudit.cD E: N66macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined](T: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from dwarning: ED Step #3 - "compile-libfuzzer-coverage-x86_64": ./Tpm.he:./CryptHash.hIn file included from fContextCommands.cmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 71: i:: Step #3 - "compile-libfuzzer-coverage-x86_64": 93| n62 Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from :e : Step #3 - "compile-libfuzzer-coverage-x86_64": ./Global.h49 ^d129 In file included from :: Step #3 - "compile-libfuzzer-coverage-x86_64": | TP./Tpm.h84 #MIn file included from :: Step #3 - "compile-libfuzzer-coverage-x86_64": i_CommandDispatcher.c71./CryptHash.h./CryptHash.hfC:C: Step #3 - "compile-libfuzzer-coverage-x86_64": note: :: 78_In file included from 12993S: Step #3 - "compile-libfuzzer-coverage-x86_64": M./Global.hexpanded from macro 'SMAC_IMPLEMENTED'::MIn file included from A:527A./Tpm.hC84 Step #3 - "compile-libfuzzer-coverage-x86_64": ::C: : Step #3 - "compile-libfuzzer-coverage-x86_64": _71|93I: Step #3 - "compile-libfuzzer-coverage-x86_64": |./CryptHash.h | MIn file included from :warning: #note: P./Global.hd129dL:e:emacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]expanded from macro 'SMAC_IMPLEMENTED'E84f5fM: Step #3 - "compile-libfuzzer-coverage-x86_64": i:In file included from i Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": En CryptEccKeyExchange.cnN./CryptHash.h e d:eT:93129 63 E129 | | Twarning: : Step #3 - "compile-libfuzzer-coverage-x86_64": SD:##PIn file included from M5 Step #3 - "compile-libfuzzer-coverage-x86_64": d iM_./Tpm.hA:e| fmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]C:C f C71_i ^S Step #3 - "compile-libfuzzer-coverage-x86_64": _: Step #3 - "compile-libfuzzer-coverage-x86_64": In Step #3 - "compile-libfuzzer-coverage-x86_64": MMIn file included from Mwarning: eAA./Global.h129:84: Step #3 - "compile-libfuzzer-coverage-x86_64": P CC | LS_./CryptHash.h_#./CryptHash.hEmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]MI:Si:MAM93tf129E Step #3 - "compile-libfuzzer-coverage-x86_64": CP:a r:N_L 27St5TIE129:M):EMM | A D PE#C Step #3 - "compile-libfuzzer-coverage-x86_64": (LNi_| dETfnote: Iwarning: eME Mexpanded from macro 'SMAC_IMPLEMENTED' ^fEDSPL Step #3 - "compile-libfuzzer-coverage-x86_64": iNM Step #3 - "compile-libfuzzer-coverage-x86_64": Emacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]nT Step #3 - "compile-libfuzzer-coverage-x86_64": AMe E C./CryptHash.hE Step #3 - "compile-libfuzzer-coverage-x86_64": d93D| _:N |  macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]I129TT#( ^129./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": :./CryptHash.h:5129:: 5: warning: imacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]ne Step #3 - "compile-libfuzzer-coverage-x86_64": f SiM n129Le | In file included from ECryptPrimeSieve.c#M:iE64Mwarning: fN: Step #3 - "compile-libfuzzer-coverage-x86_64": P TIn file included from ./Tpm.h:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]5 Step #3 - "compile-libfuzzer-coverage-x86_64": : warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129./CryptHash.h | :#93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from In file included from Context_spt.cCryptEccSignature.c::6364: Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from In file included from ./Tpm.h./Tpm.h::7171: Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from In file included from ./Global.h./Global.h::8484: Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h./CryptHash.h::129129::55:: warning: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 129129 | | ##iiff SSMMAIn file included from ACryptCmac.cCC:__69II: Step #3 - "compile-libfuzzer-coverage-x86_64": MMIn file included from PP./Tpm.hLL:EE71MM: Step #3 - "compile-libfuzzer-coverage-x86_64": EEIn file included from NN./Global.hTT:EE84DD: Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h :| | 129: ^ ^5 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": : ./CryptHash.h:93:27: warning: ./CryptHash.hnote: :expanded from macro 'SMAC_IMPLEMENTED'93macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: Step #3 - "compile-libfuzzer-coverage-x86_64": 27 Step #3 - "compile-libfuzzer-coverage-x86_64": : 93 | #129note: d | efi#expanded from macro 'SMAC_IMPLEMENTED'ni Step #3 - "compile-libfuzzer-coverage-x86_64": ef S SM93M | AA#CCd__eIIfMMiPPnLLeEE MMSEMENANTCTE_EDID M(P Step #3 - "compile-libfuzzer-coverage-x86_64": dL eE| fMiENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define ESMDAC Step #3 - "compile-libfuzzer-coverage-x86_64": _ I| MPLEMENTED (defined TPM_CPC ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": MAMC_ ./CryptHash.hC|:|C93 _:dM27edA:f dCie |nfe|fnote: ei idndnexpanded from macro 'SMAC_IMPLEMENTED' eeeT fd Step #3 - "compile-libfuzzer-coverage-x86_64": PSi nMMTe _APd93CCM | C__T#_ICMPdMCPMeA_L_fCMECi_AMCnSCE_et NM a|TASr|ECMt D_A)d SCe(t_ Step #3 - "compile-libfuzzer-coverage-x86_64": fdaIr |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ieMtnfP)ediL Step #3 - "compile-libfuzzer-coverage-x86_64": nE TeM| PdEM ^ N_ Step #3 - "compile-libfuzzer-coverage-x86_64": TTCPECMD__ MC(ACdC_e Step #3 - "compile-libfuzzer-coverage-x86_64": _MfSAitCna | #if Step #3 - "compile-libfuzzer-coverage-x86_64": SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | | #i ^f Step #3 - "compile-libfuzzer-coverage-x86_64": SMAC_./CryptHash.hI:M93P:L27E:M ENTnote: EDexpanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #./CryptHash.hd:e93f:i27n:e SMnote: ACexpanded from macro 'SMAC_IMPLEMENTED'_I Step #3 - "compile-libfuzzer-coverage-x86_64": MP L93E | M#EdNeTfEiDn e( dSeMfAiCn_eIdM PTLPEMM_ECNCT_EMDA C( d|e|f idneefdi nTePdM _TCPCM__MCACC_ M|A|C _dSetfairnte)d Step #3 - "compile-libfuzzer-coverage-x86_64": T| PM ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": CC_MAC_./CryptHash.hS:t129a:r5t:)  Step #3 - "compile-libfuzzer-coverage-x86_64":  warning: |  ^macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:./CryptHash.h93::12949::5 : note: warning: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] 93 Step #3 - "compile-libfuzzer-coverage-x86_64": | #./CryptHash.hd:e93f:i49n:e SMnote: ACexpanded from macro 'SMAC_IMPLEMENTED'_I Step #3 - "compile-libfuzzer-coverage-x86_64": M P93L | E#MdEeNfTiEnDe (SdMeAfCi_nIeMdP LTEPMME_NCTCE_DM A(Cd e|f|i ndeedf iTnPeMd_ CTCP_MM_ACCC _|M|A Cd_eSftianretd) T Step #3 - "compile-libfuzzer-coverage-x86_64": P M| _C ^C Step #3 - "compile-libfuzzer-coverage-x86_64": _MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptHash.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from BnConvert.c :12967 | : Step #3 - "compile-libfuzzer-coverage-x86_64": #In file included from i./Tpm.hf: 71S: Step #3 - "compile-libfuzzer-coverage-x86_64": MIn file included from A./Global.hC:_84I: Step #3 - "compile-libfuzzer-coverage-x86_64": M./CryptHash.hP:L129E:M5E:N TEDwarning:  Step #3 - "compile-libfuzzer-coverage-x86_64":  macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h :12993 | #i:f27 :S MACnote: _Iexpanded from macro 'SMAC_IMPLEMENTED'MP Step #3 - "compile-libfuzzer-coverage-x86_64": LE M93E | N#TdEeDfi Step #3 - "compile-libfuzzer-coverage-x86_64": n e| S ^M Step #3 - "compile-libfuzzer-coverage-x86_64": AC_IM./CryptHash.hP:L93E:M27E:N TEDnote: (expanded from macro 'SMAC_IMPLEMENTED'de Step #3 - "compile-libfuzzer-coverage-x86_64": fine d93 | T#PdMe_fCiCn_eM ASCM A|C|_ IdMePfLiEnMeEdN TTEPDM _(CdCe_fMiAnCe_dS tTaPrMt_)CC Step #3 - "compile-libfuzzer-coverage-x86_64": _ M| AC ^ Step #3 - "compile-libfuzzer-coverage-x86_64": || ./CryptHash.hd:e129f:i5n:e d Twarning: PM_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]CC Step #3 - "compile-libfuzzer-coverage-x86_64": _M./CryptHash.hA:C93_:S49t:a rt)note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'SMAC_IMPLEMENTED' | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^93 Step #3 - "compile-libfuzzer-coverage-x86_64": | #def./CryptHash.hi:n129e: 5S:M AC_warning: IMPmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]LE Step #3 - "compile-libfuzzer-coverage-x86_64": ME./CryptHash.hN:T93E:D49 :( defnote: inexpanded from macro 'SMAC_IMPLEMENTED'ed Step #3 - "compile-libfuzzer-coverage-x86_64": TPM_ C93C | _#MdAeCf i|n|e dSeMfAiCn_eIdM PTLPEMM_ECNCT_EMDA C(_dSetfairnte)d Step #3 - "compile-libfuzzer-coverage-x86_64": T P| M_ ^C Step #3 - "compile-libfuzzer-coverage-x86_64": C_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptEccMain.c:64: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMIn file included from ACryptRand.cC:_62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:I71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (deIn file included from fCryptRsa.ci:n69e: Step #3 - "compile-libfuzzer-coverage-x86_64": dIn file included from ./Tpm.h TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptHashData.c:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptSelfTest.c:./CryptHash.h73:: Step #3 - "compile-libfuzzer-coverage-x86_64": 129In file included from :./Tpm.h5::71 : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.hwarning: :84: Step #3 - "compile-libfuzzer-coverage-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]./CryptHash.h Step #3 - "compile-libfuzzer-coverage-x86_64": :129./CryptHash.h::593:: 49: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93129 | # | i#fd eSfMiAnCe_ ISMMAC_IMPLEMENTEDL (EMdEeNfTSiEnDeMAd Step #3 - "compile-libfuzzer-coverage-x86_64": C _T| IPMM ^P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LCECM_EMN./CryptHash.hA:TC93E :D|27|: Step #3 - "compile-libfuzzer-coverage-x86_64": d| efnote: ^i Step #3 - "compile-libfuzzer-coverage-x86_64": nexpanded from macro 'SMAC_IMPLEMENTED'ed Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.hT :P9393M | :#_27dC:eC f_iMnAnote: eC _expanded from macro 'SMAC_IMPLEMENTED'SSMt Step #3 - "compile-libfuzzer-coverage-x86_64": AaC r_93tI | )M#Pd Step #3 - "compile-libfuzzer-coverage-x86_64": Le Ef| MiEn ^Ne Step #3 - "compile-libfuzzer-coverage-x86_64": T ESDM A(Cd_eIfMiPnLeEdM ETNPTME_DC C(_dMeAfCi n|e|d dTePfMi_nCeCd_ MTAPCM _|C|C _dMeAfCi_nSetda rt) Step #3 - "compile-libfuzzer-coverage-x86_64": | T ^P Step #3 - "compile-libfuzzer-coverage-x86_64": M_CC_./CryptHash.hM:A129C:_5S:t artwarning: ) Step #3 - "compile-libfuzzer-coverage-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: ./CryptHash.h:129note: :5expanded from macro 'SMAC_IMPLEMENTED': Step #3 - "compile-libfuzzer-coverage-x86_64":  warning: 93 | #macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]de Step #3 - "compile-libfuzzer-coverage-x86_64": fin./CryptHash.he: 93S:M49A:C _IMnote: PLexpanded from macro 'SMAC_IMPLEMENTED'EM Step #3 - "compile-libfuzzer-coverage-x86_64": EN T93E | D# d(edfeifnien eSdM ATCP_MI_MCPCL_EMMAECN T|E|D d(edfeifniende dT PTMP_MC_CC_CM_AMCA_CS t|a|r td)ef Step #3 - "compile-libfuzzer-coverage-x86_64": i n| ed ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptPrime.c:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ED (de:fin71e: Step #3 - "compile-libfuzzer-coverage-x86_64": ddIn file included from T./Global.hP: M84AT_: Step #3 - "compile-libfuzzer-coverage-x86_64": PCCiMC./CryptHash.h___f:IM ^C 129MAC_nS:P Step #3 - "compile-libfuzzer-coverage-x86_64": 5CMML:e AAE d|CM E|warning: _./CryptHash.hTN I:PTdEM93P:MeDmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]L_f  ECMie( Step #3 - "compile-libfuzzer-coverage-x86_64": |CENnd|d_TeE e ./CryptHash.h MdD129fd:TA  | ie93PT Step #3 - "compile-libfuzzer-coverage-x86_64": #nf:MP iei27_M| fd n:C_ Se CC ^TMd_C Step #3 - "compile-libfuzzer-coverage-x86_64": PA T_CMMCPnote: MAexpanded from macro 'SMAC_IMPLEMENTED'__MAC./CryptHash.hCI_C Step #3 - "compile-libfuzzer-coverage-x86_64": :CMC|93_P C|:ML93_ | 27AEM#d:CMAde ECef|N_fi|TSinnote: Etnaedexpanded from macro 'SMAC_IMPLEMENTED'Derde t f Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": S)Ti M APn| 93C Step #3 - "compile-libfuzzer-coverage-x86_64": Me | _ _d ^#I| C Step #3 - "compile-libfuzzer-coverage-x86_64": dMPCTe ^L_Pf Step #3 - "compile-libfuzzer-coverage-x86_64": EMMi./CryptHash.hMA_n:ECCeC93NT_ _:./CryptHash.hESSM27:DtMA:129 :(aArC 5dCt_):e _Sfwarning: It Step #3 - "compile-libfuzzer-coverage-x86_64": note: inMa eP| expanded from macro 'SMAC_IMPLEMENTED'macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]dLr E ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": tTM Step #3 - "compile-libfuzzer-coverage-x86_64": ) PE93./CryptHash.hMN Step #3 - "compile-libfuzzer-coverage-x86_64": | :_T./CryptHash.h #93C:E:| dC49D129e_: : ^fM (5 Step #3 - "compile-libfuzzer-coverage-x86_64": iACdefined TPM_CC_M:n A e|note: C | ./CryptHash.hSexpanded from macro 'SMAC_IMPLEMENTED'd|warning: :Me129A Step #3 - "compile-libfuzzer-coverage-x86_64": f:Cimacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]5 _ne:93I Step #3 - "compile-libfuzzer-coverage-x86_64": d | M #./CryptHash.hTdwarning: :Pe93Mf:_imacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]49Cn:CPe Step #3 - "compile-libfuzzer-coverage-x86_64": _L MES./CryptHash.hAMMEAnote: :CNC_93_Texpanded from macro 'SMAC_IMPLEMENTED'EI:StDM 49 Step #3 - "compile-libfuzzer-coverage-x86_64": aP(:rLd tEe)M93fiE | note: n Step #3 - "compile-libfuzzer-coverage-x86_64": N #eT| dexpanded from macro 'SMAC_IMPLEMENTED'dEe D ^f Step #3 - "compile-libfuzzer-coverage-x86_64": T Step #3 - "compile-libfuzzer-coverage-x86_64": iP(93nMdef | e_i# C./CryptHash.hndSC:eeM_129dfAM: iCA5Tn_C:PeI M M|_SCP|MCL warning: A_EdCMMeAEfNmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]CiT Step #3 - "compile-libfuzzer-coverage-x86_64": nEe|Dd| ./CryptHash.h (d:Tde93Pef:Mfi49_in:Cne Ced _dTM note: PATCMP_expanded from macro 'SMAC_IMPLEMENTED'_MSC_t Step #3 - "compile-libfuzzer-coverage-x86_64": CCa_Cr M93_tA | M)C#A_dCe Step #3 - "compile-libfuzzer-coverage-x86_64": S f it|| na|er ^ td Step #3 - "compile-libfuzzer-coverage-x86_64": eS)fMiA Step #3 - "compile-libfuzzer-coverage-x86_64": nC e_| d./CryptHash.hI :M ^T129P Step #3 - "compile-libfuzzer-coverage-x86_64": P:LM5E_M:CE CN_TMEwarning: ADC _(macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]Sdte Step #3 - "compile-libfuzzer-coverage-x86_64": afritn./CryptHash.h)e:93d Step #3 - "compile-libfuzzer-coverage-x86_64": : 49T| :P M ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": Cnote: C_expanded from macro 'SMAC_IMPLEMENTED'MA Step #3 - "compile-libfuzzer-coverage-x86_64": C |93| | #ddeefinefdi nTeP MS_MCACC__MIAMCP_LSEtMaErNtT)ED Step #3 - "compile-libfuzzer-coverage-x86_64": (| de ^f Step #3 - "compile-libfuzzer-coverage-x86_64": ined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptSmac.c:69: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": rMt)P Step #3 - "compile-libfuzzer-coverage-x86_64": L E| ME ^N Step #3 - "compile-libfuzzer-coverage-x86_64": TED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^./CryptHash.h Step #3 - "compile-libfuzzer-coverage-x86_64": :129:5:./CryptHash.h :93:warning: 27: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED'./CryptHash.h Step #3 - "compile-libfuzzer-coverage-x86_64": :93: 4993: | #denote: fiexpanded from macro 'SMAC_IMPLEMENTED'ne Step #3 - "compile-libfuzzer-coverage-x86_64": SMA C93_ | I#MdPeLfEiMnEeN TSEMDA C(_dIeMfPiLnEeMdE NTTPEMD_ C(Cd_eMfAiCn e|d| TdPeMf_iCnCe_dM ATCP M|_|C Cd_eMfAiCn_eStart) Step #3 - "compile-libfuzzer-coverage-x86_64": d| T ^P Step #3 - "compile-libfuzzer-coverage-x86_64": M_CC_MAC_St./CryptHash.ha:r129t:)5: Step #3 - "compile-libfuzzer-coverage-x86_64": | warning: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptSym.c:68: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :71P: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:27L84E: Step #3 - "compile-libfuzzer-coverage-x86_64": C || |_d|e fdienfeidn eTdP MT_PCMC__CSCt_aMrAtC)_S Step #3 - "compile-libfuzzer-coverage-x86_64": t a| rt ^) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": |_ deMfiEned T:PM _CC_note: MANCexpanded from macro 'SMAC_IMPLEMENTED'T_ES Step #3 - "compile-libfuzzer-coverage-x86_64": Dtar Step #3 - "compile-libfuzzer-coverage-x86_64": t )|   Step #3 - "compile-libfuzzer-coverage-x86_64": 93 ^ | Step #3 - "compile-libfuzzer-coverage-x86_64": | #d ^e Step #3 - "compile-libfuzzer-coverage-x86_64": fine./CryptHash.h :S93M:A27C./CryptHash.h:_: I129:Mnote: PLexpanded from macro 'SMAC_IMPLEMENTED'EM Step #3 - "compile-libfuzzer-coverage-x86_64": ENTE D93 | (#ddeeffiinneed STMPAMC__CICM_PMAC |L|E MdEeNfTiEnDe (5dd: e TfPiM./CryptHash.h_:C129C:_5M:A C_Stawarning: rt)macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  ./CryptHash.h129: | 129#:if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENMTED (Idenfed TiPM_CC_Mne5d: warning:  TPM_CC_MAC |A|C defined TPM_CCAC warning: MP_LEMENTED (defined TPM_CCSt_MAC || defarinted TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": | _|| defimacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined])n:ed Step #3 - "compile-libfuzzer-coverage-x86_64": M TPM_2 warningsCC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 49./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define :S MA ^C Step #3 - "compile-libfuzzer-coverage-x86_64": _IMPLEMENTED note: (defined TPM_CC_MAC |AC_Sta|r defined TPM./CryptHash.ht) Step #3 - "compile-libfuzzer-coverage-x86_64": :93:49_ | generated. Step #3 - "compile-libfuzzer-coverage-x86_64": : expanded from macro 'SMAC_IMPLEMENTED' ^C Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC2_IMPLEM warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": ENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": CryptHash.c:453:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 453 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": CryptHash.c:453:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_Iclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptUtil.c -o CryptUtil.o Step #3 - "compile-libfuzzer-coverage-x86_64": MPLEMENTED (defined TPM_CC_MACC_ M|A|C _defined TPM_note: CCexpanded from macro 'SMAC_IMPLEMENTED'_M Step #3 - "compile-libfuzzer-coverage-x86_64": AC_S t93a | r#td)e Step #3 - "compile-libfuzzer-coverage-x86_64": S t| ar ^t Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DA.c -o DA.o Step #3 - "compile-libfuzzer-coverage-x86_64": CryptHash.c:624:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 624 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": CryptHash.c:624:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warning 93 | #define SMAC_IMPLEMENTED (ds generatedefined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": . Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": fine SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_2C warningCs_MA generated. Step #3 - "compile-libfuzzer-coverage-x86_64": C_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DictionaryCommands.c -o DictionaryCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DuplicationCommands.c -o DuplicationCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": CryptSmac.c:70:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 70 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": CryptSmac.c:70:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED'2 warning Step #3 - "compile-libfuzzer-coverage-x86_64": s generated . Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EACommands.c -o EACommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EncryptDecrypt_spt.c -o EncryptDecrypt_spt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Entity.c -o Entity.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Entropy.c -o Entropy.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EphemeralCommands.c -o EphemeralCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ExecCommand.c -o ExecCommand.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Global.c -o Global.o Step #3 - "compile-libfuzzer-coverage-x86_64": 6 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Handle.c -o Handle.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO HashCommands.c -o HashCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Hierarchy.c -o Hierarchy.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO HierarchyCommands.c -o HierarchyCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO IoBuffers.c -o IoBuffers.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO IntegrityCommands.c -o IntegrityCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Locality.c -o Locality.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO LocalityPlat.c -o LocalityPlat.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ManagementCommands.c -o ManagementCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Manufacture.c -o Manufacture.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Marshal.c -o Marshal.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO MathOnByteBuffers.c -o MathOnByteBuffers.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Memory.c -o Memory.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVCommands.c -o NVCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVDynamic.c -o NVDynamic.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVMem.c -o NVMem.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVReserved.c -o NVReserved.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NV_spt.c -o NV_spt.o Step #3 - "compile-libfuzzer-coverage-x86_64": NVMem.c:225:25: warning: if statement has empty body [-Wempty-body] Step #3 - "compile-libfuzzer-coverage-x86_64": 225 | if(NULL != s_NvFile); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": NVMem.c:225:25: note: put the semicolon on a separate line to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Object.c -o Object.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ObjectCommands.c -o ObjectCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Object_spt.c -o Object_spt.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from DictionaryCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CIn file included from CryptUtil.cC_MAC || de:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:fined TPM_CC_129:5: MACwarning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": _Star129 | #if SMAC_IMPLEMENTEDt) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h | :93: ^27:  Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED'./CryptHash.h Step #3 - "compile-libfuzzer-coverage-x86_64": :129:5: 93 | #defiwarning: ne macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": SMAC_IMPLEMENTED (defined TPM_CC./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93_ | #define SMAC_IMPLEMENTED (dMAeCfined TPM_CC_MAC || || ddefined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5efined : TPM_CCwarning: _MAC_Smacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]tart) Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h Step #3 - "compile-libfuzzer-coverage-x86_64": | :93 ^:49: note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from DA.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Entity.c:68: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || dIn file included from EncryptDecrypt_spt.c:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:efin71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: ewarning: d Tmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": PM 129 | #if SMAC_IMPLEMENT_EDCC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: ./CryptHash.h:129:5: warning: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64":  93 | #define Smacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49MAC_I: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | MPLEMENTED (defi#define SMAC_IMPLEMENTED (ned TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: defined TPM_CC_MAC || defined TPM_CCmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": _MAC_S./CryptHash.h:93:49: tart) Step #3 - "compile-libfuzzer-coverage-x86_64": note: | expanded from macro 'SMAC_IMPLEMENTED' ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_In file included from CC_MAC || dGlobal.cef:68: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129i:5ne:d T PM_CCwarning: _MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from EphemeralCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Handle.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ExecCommand.c:65: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: In file included from warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": HashCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h./CryptHash.h:93:49: :71note: : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]# Step #3 - "compile-libfuzzer-coverage-x86_64": define SMAC_IM129 | #if SMAPC_IMPLEMENTLEMEEND Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^TED (defined Step #3 - "compile-libfuzzer-coverage-x86_64": TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^./CryptHash.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #defineIn file included from EACommands.c SM:AIn file included from C_IMPL62EMEN: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if HierarchyCommands.c:62T: Step #3 - "compile-libfuzzer-coverage-x86_64": SIn file included from E./Tpm.hDM:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] A(Cdefined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Star_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Hierarchy.c:65: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: In file included from DuplicationCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.hexpanded from macro 'SMAC_IMPLEMENTED':84 Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: 93note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_ | I#MdPeLEMENTED (definfeidn eT PSMM_ACCC__MAC || defined TPM_CC_MAIMPLEMENTED (defined TPM_CC_MC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": | AC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Locality.c:64: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Manufacture.c:69: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTE2D Step #3 - "compile-libfuzzer-coverage-x86_64": | warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ManagementCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": t) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PCR.c -o PCR.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from NVDynamic.c:65: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Marshal.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from IntegrityCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #In file included from define SMAC_IMPLMemory.c:EMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: 71: Step #3 - "compile-libfuzzer-coverage-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED'In file included from ./Tpm.h Step #3 - "compile-libfuzzer-coverage-x86_64": :71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | # d129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": efine |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  ./CryptHash.hS:M93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define AC_ISMAC_IMPLEMEMPLNETMEED (defined TPM_CNC_MAC || defTiEneD (defined d TPMT_PCC_MAC_StMart)_CC_ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": M./CryptHash.hA:C93 :|49|: denote: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #fined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": | de ^f Step #3 - "compile-libfuzzer-coverage-x86_64": ine SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MathOnByteBuffers.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IM2P warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": LEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_StIn file included from NVReserved.c:65: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENaTrED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^t Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from IoBuffers.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from NVCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.hIn file included from :./Tpm.h:271 warning: Step #3 - "compile-libfuzzer-coverage-x86_64": sIn file included from generated./Global.h. Step #3 - "compile-libfuzzer-coverage-x86_64": :84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLE93M:E27: NTnote: ED Step #3 - "compile-libfuzzer-coverage-x86_64": | expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (93defined TPM_ | #Cd2C_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PP.c -o PP.o Step #3 - "compile-libfuzzer-coverage-x86_64": efine SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PPPlat.c -o PPPlat.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PlatformData.c -o PlatformData.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Policy_spt.c -o Policy_spt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Power.c -o Power.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PowerPlat.c -o PowerPlat.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PrimeData.c -o PrimeData.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PropertyCap.c -o PropertyCap.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RandomCommands.c -o RandomCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from NV_spt.c:64: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Object.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": HashCommands.c:298:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 298clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Response.c -o Response.o Step #3 - "compile-libfuzzer-coverage-x86_64": | #if !SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": HashCommands.c:298:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ObjectCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ResponseCodeProcessing.c -o ResponseCodeProcessing.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RsaKeyCache.c -o RsaKeyCache.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RunCommand.c -o RunCommand.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Session.c -o Session.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Object_spt.c:64: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SessionCommands.c -o SessionCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (d2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": efined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SessionProcess.c -o SessionProcess.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SigningCommands.c -o SigningCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO StartupCommands.c -o StartupCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SymmetricCommands.c -o SymmetricCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmdp.c -o TPMCmdp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmds.c -o TPMCmds.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TestingCommands.c -o TestingCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Ticket.c -o Ticket.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Time.c -o Time.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmFail.c -o TpmFail.o Step #3 - "compile-libfuzzer-coverage-x86_64": Marshal.c:1388:12: warning: explicitly assigning value of variable of type 'TPMS_ENC_SCHEME_RSAES *' (aka 'unsigned char *') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1388 | source = source; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Marshal.c:1389:12: warning: explicitly assigning value of variable of type 'BYTE **' (aka 'unsigned char **') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1389 | buffer = buffer; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Marshal.c:1390:10: warning: explicitly assigning value of variable of type 'INT32 *' (aka 'int *') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1390 | size = size; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~ ^ ~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmSizeChecks.c -o TpmSizeChecks.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": Object.c:539:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | #if !SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Object.c:539:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TPMCmds.c:116:1: warning: no previous prototype for function 'tpm_server_main' [-Wmissing-prototypes] Step #3 - "compile-libfuzzer-coverage-x86_64": 116 | tpm_server_main Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TPMCmds.c:112:1: note: declare 'static' if the function is not intended to be used outside of this translation unit Step #3 - "compile-libfuzzer-coverage-x86_64": 112 | int Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  | static Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslDesSupport.c -o TpmToOsslDesSupport.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslMath.c -o TpmToOsslMath.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslSupport.c -o TpmToOsslSupport.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Unique.c -o Unique.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Unmarshal.c -o Unmarshal.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from PCR.c:73: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #defin4e SMA warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": C_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTEDclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Vendor_TCG_Test.c -o Vendor_TCG_Test.o Step #3 - "compile-libfuzzer-coverage-x86_64": (defined TPM_CC_MAC || defined TPM_CC_MAC_Stclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ntc2lib.c -o ntc2lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": art) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ntc2.c -o ntc2.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from PP.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MIn file included from AC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Policy_spt.c:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from PrimeData.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTIn file included from PropertyCap.c:ED66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEME (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC N||T EdDe f(idneefdi nTePdM _TCPCM__MCACC__MSAtCa r|t|) d Step #3 - "compile-libfuzzer-coverage-x86_64": e f| in ^e Step #3 - "compile-libfuzzer-coverage-x86_64": d TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Power.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from RandomCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TcpServerPosix.c -o TcpServerPosix.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ResponseCodeProcessing.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (In file included from RsaKeyCache.c:65: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5:define warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": d 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMACT_PIMM_PLEMENTED (defined TPM_CC_MAC || defineCdC _TMPAMC_ C|C|_MAC_St adretf)in Step #3 - "compile-libfuzzer-coverage-x86_64": e d|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]T Step #3 - "compile-libfuzzer-coverage-x86_64": PM_./CryptHash.hCC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": :| In file included from SigningCommands.c: ^62 Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.hIn file included from :./Global.h129::84: Step #3 - "compile-libfuzzer-coverage-x86_64": 5./CryptHash.h:: 129:5warning: : macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]warning: Step #3 - "compile-libfuzzer-coverage-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h :93129: | 49#:i f Snote: MAC_IMPLEMEexpanded from macro 'SMAC_IMPLEMENTED'NT Step #3 - "compile-libfuzzer-coverage-x86_64": ED 93 Step #3 - "compile-libfuzzer-coverage-x86_64": | #| de ^fine SMAC Step #3 - "compile-libfuzzer-coverage-x86_64": _IMPLEMENTED (defined TPM_C93C:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": _ M93A | C# d|e|f idneef iSnMeAdC _TIPMPLEMENTED (defiMn./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": _ 93 | #define SMAC_IMPLEMENTED (deCfCined_ MTAPCM_CC_MAC _|S|t adretf)in Step #3 - "compile-libfuzzer-coverage-x86_64": eedd TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Session.c:64: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLE5 warningsMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from SessionCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPMIn file included from _CC_MAC |StartupCommands.c:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from | defined TPM_CC_MAC_Star t)|  TP generated. Step #3 - "compile-libfuzzer-coverage-x86_64": ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Mwarning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": _CC_M Step #3 - "compile-libfuzzer-coverage-x86_64": AC 129 | #if SMAC_ || deIMPLEMEfiNTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^In file included from Ticket.c Step #3 - "compile-libfuzzer-coverage-x86_64": :66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPL./CryptHash.hEME:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #dNTED Step #3 - "compile-libfuzzer-coverage-x86_64": | efin ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:e SMAC_I93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #definMPLEMENTEe SMACD_IMPLEM (defined TPM_CC_MACEN || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./CryptHash.hSessionProcess.c::12969:: Step #3 - "compile-libfuzzer-coverage-x86_64": 5In file included from :./Tpm.h :71: Step #3 - "compile-libfuzzer-coverage-x86_64": warning: In file included from ./Global.h:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]84: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": T93 | E#define SMAC_IMPLEMENTED (definedIn file included from :1292SymmetricCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.hn:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": D 129 | #i warning eTP:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": (defined TfUnmarshal.c SM:MsAC_IMP generated. Step #3 - "compile-libfuzzer-coverage-x86_64": L_dCEMCE_NM TED129 | #if SMAC Step #3 - "compile-libfuzzer-coverage-x86_64": | P ^ Step #3 - "compile-libfuzzer-coverage-x86_64": M_CC_MAC || defi./CryptHash.hn:e93d: 27T:P M_CC_MAC TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": AC || defined 729TPclang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnes_ted-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO -fsanitize=fuzzer fuzzer.cc -o fuzzer.o Step #3 - "compile-libfuzzer-coverage-x86_64": IMnote: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": PLEMENTEMD_C Step #3 - "compile-libfuzzer-coverage-x86_64": C _| MA ^C_St Step #3 - "compile-libfuzzer-coverage-x86_64": art) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h: 93729 | allowNull = al:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": lo 93 | wN#define SMAC_IMPLuElMl;E Step #3 - "compile-libfuzzer-coverage-x86_64": N T|  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: In file included from TestingCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5:./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #ifSMAC_IMPLEM SEMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.hNTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from :93Response.c:27: :67: Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.cnote: :749:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 749 | expanded from macro 'SMAC_IMPLEMENTED' In file included from a./Tpm.h Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | llowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": :93 | #71d: Step #3 - "compile-libfuzzer-coverage-x86_64": efine SIn file included from ./Global.h:MA84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": C 129 | #if _SIMPLEUnmarshal.c:769:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 769 | allowNME#NMAdCeTfine SMAC_IEull = _MPLEMENTIMPLEMENTaDED (definEed TDPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_In file included from CTime.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.hC_MAC || defined TPM_CC_MAC_Sta:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_rt) Step #3 - "compile-libfuzzer-coverage-x86_64": I|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: MPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defiwarning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from TpmFail.c:65: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC__Start) Step #3 - "compile-libfuzzer-coverage-x86_64": | Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5:./CryptHash.h: warning: nmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]e Step #3 - "compile-libfuzzer-coverage-x86_64": d 129:./CryptHash.h5:: 93:49warning: : macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: TPMnote: _Cexpanded from macro 'SMAC_IMPLEMENTED'C_ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMMAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^93 | #define SMAC_IMPLEPMELNETED (defined TPM_CCM_EMNATCE D|| define Step #3 - "compile-libfuzzer-coverage-x86_64": d TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  (defined TPM_CC_MAC || defined TPM_CC_MAC_S2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": llowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (defined TPM_CC_MAC || defined TPM_CC_M2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": AC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:793:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 793 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": tart) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:876:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 876 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:901:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 901 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:948:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 948 | allowTcpServerPosix.c:89:15: warning: Null = allowNulunused variable 'ServerVersion' [-Wunused-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": l ;89 | Step #3 - "compile-libfuzzer-coverage-x86_64": s |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": tatic UINT32 ServerVersion = 1; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:971:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 971 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:994:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 994 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:1022:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1022 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:1044:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1044 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:1432:12: warning: explicitly assigning value of variable of type 'TPMS_EMPTY *' (aka 'unsigned char *') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1432 | target = target; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:1433:12: warning: explicitly assigning value of variable of type 'BYTE **' (aka 'unsigned char **') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1433 | buffer = buffer; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:1434:10: warning: explicitly assigning value of variable of type 'INT32 *' (aka 'int *') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1434 | 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": size = size; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~ ^ ~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from TpmToOsslSupport.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from TpmToOsslDesSupport.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from TpmToOsslMath.c:72: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": fuzzer.cc:26:16: warning: no previous prototype for function 'LLVMFuzzerTestOneInput' [-Wmissing-prototypes] Step #3 - "compile-libfuzzer-coverage-x86_64": 26 | extern "C" int LLVMFuzzerTestOneInput(const uint8_t *Data, size_t Size) { Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warning| s generated ^. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": fuzzer.cc:26:12: note: declare 'static' if the function is not intended to be used outside of this translation unit Step #3 - "compile-libfuzzer-coverage-x86_64": 26 | extern "C" int LLVMFuzzerTestOneInput(const uint8_t *Data, size_t Size) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  static Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Vendor_TCG_Test.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 14 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ fuzzer.o AlgorithmCap.o AlgorithmTests.o AsymmetricCommands.o Attest_spt.o AttestationCommands.o AuditCommands.o Bits.o BnConvert.o BnEccData.o BnMath.o BnMemory.o Cancel.o CapabilityCommands.o Clock.o ClockCommands.o CommandAudit.o CommandCodeAttributes.o CommandDispatcher.o ContextCommands.o Context_spt.o CryptDes.o CryptCmac.o CryptEccKeyExchange.o CryptEccMain.o CryptEccSignature.o CryptHash.o CryptHashData.o CryptPrime.o CryptPrimeSieve.o CryptRand.o CryptRsa.o CryptSelfTest.o CryptSmac.o CryptSym.o CryptUtil.o DA.o DictionaryCommands.o DuplicationCommands.o EACommands.o EncryptDecrypt_spt.o Entity.o Entropy.o EphemeralCommands.o ExecCommand.o Global.o Handle.o HashCommands.o Hierarchy.o HierarchyCommands.o IoBuffers.o IntegrityCommands.o Locality.o LocalityPlat.o ManagementCommands.o Manufacture.o Marshal.o MathOnByteBuffers.o Memory.o NVCommands.o NVDynamic.o NVMem.o NVReserved.o NV_spt.o Object.o ObjectCommands.o Object_spt.o PCR.o PP.o PPPlat.o PlatformData.o Policy_spt.o Power.o PowerPlat.o PrimeData.o PropertyCap.o RandomCommands.o Response.o ResponseCodeProcessing.o RsaKeyCache.o RunCommand.o Session.o SessionCommands.o SessionProcess.o SigningCommands.o StartupCommands.o SymmetricCommands.o TPMCmdp.o TPMCmds.o TestingCommands.o Ticket.o Time.o TpmFail.o TpmSizeChecks.o TpmToOsslDesSupport.o TpmToOsslMath.o TpmToOsslSupport.o Unique.o Unmarshal.o Vendor_TCG_Test.o ntc2lib.o ntc2.o TcpServerPosix.o -ggdb -DTPM_POSIX -DTPM_NUVOTON -lcrypto -lpthread -lrt -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer -o fuzz_tpm_server Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz_tpm_server /workspace/out/libfuzzer-coverage-x86_64/fuzz_tpm_server Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: f39d80ca7021: Already exists Step #4: 3f7b104caa94: Already exists Step #4: fb13a18b8d24: Pulling fs layer Step #4: 1e6f70e73fed: Pulling fs layer Step #4: c8c19f1a206d: Pulling fs layer Step #4: 0bccc74b0cc0: Pulling fs layer Step #4: fc73d508fba8: Pulling fs layer Step #4: 076d4d0c30b1: Pulling fs layer Step #4: 1763470f3f22: Pulling fs layer Step #4: 88fe58210e04: Pulling fs layer Step #4: a2d0fdcf2123: Pulling fs layer Step #4: 13a1399396a7: Pulling fs layer Step #4: 0bccc74b0cc0: Waiting Step #4: 0f69f8b7d97d: Pulling fs layer Step #4: fc73d508fba8: Waiting Step #4: 46813ec47842: Pulling fs layer Step #4: 6860115fd42a: Pulling fs layer Step #4: a2d0fdcf2123: Waiting Step #4: 5256a36340c7: Pulling fs layer Step #4: 076d4d0c30b1: Waiting Step #4: 465e42175aa3: Pulling fs layer Step #4: 0f69f8b7d97d: Waiting Step #4: 70d46b3445a4: Pulling fs layer Step #4: 2cf450df525b: Pulling fs layer Step #4: 1763470f3f22: Waiting Step #4: e491ffded19a: Pulling fs layer Step #4: 0b512f445b6d: Pulling fs layer Step #4: e9a0aa9dd6dc: Pulling fs layer Step #4: 13a1399396a7: Waiting Step #4: 46813ec47842: Waiting Step #4: f235e0212358: Pulling fs layer Step #4: 0cdaacbae252: Pulling fs layer Step #4: 36c8153c465a: Pulling fs layer Step #4: 6860115fd42a: Waiting Step #4: 5256a36340c7: Waiting Step #4: 465e42175aa3: Waiting Step #4: 88fe58210e04: Waiting Step #4: 70d46b3445a4: Waiting Step #4: f235e0212358: Waiting Step #4: 2cf450df525b: Waiting Step #4: 0cdaacbae252: Waiting Step #4: 36c8153c465a: Waiting Step #4: e491ffded19a: Waiting Step #4: 0b512f445b6d: Waiting Step #4: e9a0aa9dd6dc: Waiting Step #4: c8c19f1a206d: Verifying Checksum Step #4: c8c19f1a206d: Download complete Step #4: fb13a18b8d24: Verifying Checksum Step #4: fb13a18b8d24: Download complete Step #4: 1e6f70e73fed: Verifying Checksum Step #4: 1e6f70e73fed: Download complete Step #4: fc73d508fba8: Verifying Checksum Step #4: fc73d508fba8: Download complete Step #4: fb13a18b8d24: Pull complete Step #4: 0bccc74b0cc0: Verifying Checksum Step #4: 0bccc74b0cc0: Download complete Step #4: 88fe58210e04: Verifying Checksum Step #4: 88fe58210e04: Download complete Step #4: 1763470f3f22: Verifying Checksum Step #4: 1763470f3f22: Download complete Step #4: 1e6f70e73fed: Pull complete Step #4: a2d0fdcf2123: Verifying Checksum Step #4: a2d0fdcf2123: Download complete Step #4: c8c19f1a206d: Pull complete Step #4: 076d4d0c30b1: Verifying Checksum Step #4: 076d4d0c30b1: Download complete Step #4: 0bccc74b0cc0: Pull complete Step #4: 46813ec47842: Verifying Checksum Step #4: 46813ec47842: Download complete Step #4: 0f69f8b7d97d: Verifying Checksum Step #4: 0f69f8b7d97d: Download complete Step #4: fc73d508fba8: Pull complete Step #4: 6860115fd42a: Verifying Checksum Step #4: 6860115fd42a: Download complete Step #4: 13a1399396a7: Verifying Checksum Step #4: 13a1399396a7: Download complete Step #4: 465e42175aa3: Verifying Checksum Step #4: 465e42175aa3: Download complete Step #4: 5256a36340c7: Verifying Checksum Step #4: 5256a36340c7: Download complete Step #4: 2cf450df525b: Verifying Checksum Step #4: 2cf450df525b: Download complete Step #4: e491ffded19a: Verifying Checksum Step #4: e491ffded19a: Download complete Step #4: e9a0aa9dd6dc: Verifying Checksum Step #4: e9a0aa9dd6dc: Download complete Step #4: 0b512f445b6d: Verifying Checksum Step #4: 0b512f445b6d: Download complete Step #4: 076d4d0c30b1: Pull complete Step #4: 0cdaacbae252: Download complete Step #4: 1763470f3f22: Pull complete Step #4: f235e0212358: Verifying Checksum Step #4: f235e0212358: Download complete Step #4: 88fe58210e04: Pull complete Step #4: 36c8153c465a: Download complete Step #4: 70d46b3445a4: Verifying Checksum Step #4: 70d46b3445a4: Download complete Step #4: a2d0fdcf2123: Pull complete Step #4: 13a1399396a7: Pull complete Step #4: 0f69f8b7d97d: Pull complete Step #4: 46813ec47842: Pull complete Step #4: 6860115fd42a: Pull complete Step #4: 5256a36340c7: Pull complete Step #4: 465e42175aa3: Pull complete Step #4: 70d46b3445a4: Pull complete Step #4: 2cf450df525b: Pull complete Step #4: e491ffded19a: Pull complete Step #4: 0b512f445b6d: Pull complete Step #4: e9a0aa9dd6dc: Pull complete Step #4: f235e0212358: Pull complete Step #4: 0cdaacbae252: Pull complete Step #4: 36c8153c465a: Pull complete Step #4: Digest: sha256:8a72aa1d5aca33da78cb3d3358c751907a98e497b6fc228853bb1a3867714c50 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: [/corpus/fuzz_tpm_server.zip] Step #5: End-of-central-directory signature not found. Either this file is not Step #5: a zipfile, or it constitutes one disk of a multi-part archive. In the Step #5: latter case the central directory and zipfile comment will be found on Step #5: the last disk(s) of this archive. Step #5: unzip: cannot find zipfile directory in one of /corpus/fuzz_tpm_server.zip or Step #5: /corpus/fuzz_tpm_server.zip.zip, and cannot find /corpus/fuzz_tpm_server.zip.ZIP, period. Step #5: Failed to unpack the corpus for fuzz_tpm_server. This usually means that corpus backup for a particular fuzz target does not exist. If a fuzz target was added in the last 24 hours, please wait one more day. Otherwise, something is wrong with the fuzz target or the infrastructure, and corpus pruning task does not finish successfully. Step #5: ******************************************************************************** Step #5: Code coverage report generation failed. Step #5: To reproduce, run: Step #5: python infra/helper.py build_image ibmswtpm2 Step #5: python infra/helper.py build_fuzzers --sanitizer coverage ibmswtpm2 Step #5: python infra/helper.py coverage ibmswtpm2 Step #5: ******************************************************************************** Finished Step #5 ERROR ERROR: build step 5 "gcr.io/oss-fuzz-base/base-runner" failed: step exited with non-zero status: 1