starting build "f187d553-1ecd-4507-ae6e-1a46850116b5" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 51df0d6876cd: Pulling fs layer Step #0: 38da3118a46e: Pulling fs layer Step #0: 76485c50adab: Pulling fs layer Step #0: 6e454ec0415e: Pulling fs layer Step #0: fcc56198b7b3: Pulling fs layer Step #0: 839d42049c75: Pulling fs layer Step #0: 9b7f47b799be: Pulling fs layer Step #0: 885b716fb19d: Pulling fs layer Step #0: 1f82e1e2eaac: Pulling fs layer Step #0: 839d42049c75: Waiting Step #0: 9b7f47b799be: Waiting Step #0: 3582fe5817de: Pulling fs layer Step #0: 6e454ec0415e: Waiting Step #0: 76485c50adab: Waiting Step #0: a221f9a44ef5: Pulling fs layer Step #0: 1f82e1e2eaac: Waiting Step #0: e9f45d43ad23: Pulling fs layer Step #0: db56863ee7be: Pulling fs layer Step #0: e9f45d43ad23: Waiting Step #0: 84816e0f3769: Pulling fs layer Step #0: a221f9a44ef5: Waiting Step #0: a6399624745a: Pulling fs layer Step #0: 0715e4009fac: Pulling fs layer Step #0: 84816e0f3769: Waiting Step #0: 4e5763569d03: Pulling fs layer Step #0: 7f4c947f7af3: Pulling fs layer Step #0: a6399624745a: Waiting Step #0: 30d1cf1bf2b4: Pulling fs layer Step #0: 4e5763569d03: Waiting Step #0: 0715e4009fac: Waiting Step #0: 7f4c947f7af3: Waiting Step #0: 30d1cf1bf2b4: Waiting Step #0: 38da3118a46e: Verifying Checksum Step #0: 38da3118a46e: Download complete Step #0: 76485c50adab: Verifying Checksum Step #0: 76485c50adab: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 6e454ec0415e: Download complete Step #0: fcc56198b7b3: Verifying Checksum Step #0: fcc56198b7b3: Download complete Step #0: 9b7f47b799be: Verifying Checksum Step #0: 9b7f47b799be: Download complete Step #0: 885b716fb19d: Verifying Checksum Step #0: 885b716fb19d: Download complete Step #0: 51df0d6876cd: Verifying Checksum Step #0: 51df0d6876cd: Download complete Step #0: 1f82e1e2eaac: Verifying Checksum Step #0: 1f82e1e2eaac: Download complete Step #0: a221f9a44ef5: Verifying Checksum Step #0: a221f9a44ef5: Download complete Step #0: 839d42049c75: Verifying Checksum Step #0: 839d42049c75: Download complete Step #0: 3582fe5817de: Verifying Checksum Step #0: 3582fe5817de: Download complete Step #0: db56863ee7be: Verifying Checksum Step #0: db56863ee7be: Download complete Step #0: 84816e0f3769: Verifying Checksum Step #0: 84816e0f3769: Download complete Step #0: b549f31133a9: Pull complete Step #0: a6399624745a: Verifying Checksum Step #0: a6399624745a: Download complete Step #0: 4e5763569d03: Verifying Checksum Step #0: 4e5763569d03: Download complete Step #0: 0715e4009fac: Verifying Checksum Step #0: 0715e4009fac: Download complete Step #0: 7f4c947f7af3: Verifying Checksum Step #0: 7f4c947f7af3: Download complete Step #0: e9f45d43ad23: Verifying Checksum Step #0: e9f45d43ad23: Download complete Step #0: 30d1cf1bf2b4: Verifying Checksum Step #0: 30d1cf1bf2b4: Download complete Step #0: 51df0d6876cd: Pull complete Step #0: 38da3118a46e: Pull complete Step #0: 76485c50adab: Pull complete Step #0: 6e454ec0415e: Pull complete Step #0: fcc56198b7b3: Pull complete Step #0: 839d42049c75: Pull complete Step #0: 9b7f47b799be: Pull complete Step #0: 885b716fb19d: Pull complete Step #0: 1f82e1e2eaac: Pull complete Step #0: 3582fe5817de: Pull complete Step #0: a221f9a44ef5: Pull complete Step #0: e9f45d43ad23: Pull complete Step #0: db56863ee7be: Pull complete Step #0: 84816e0f3769: Pull complete Step #0: a6399624745a: Pull complete Step #0: 0715e4009fac: Pull complete Step #0: 4e5763569d03: Pull complete Step #0: 7f4c947f7af3: Pull complete Step #0: 30d1cf1bf2b4: Pull complete Step #0: Digest: sha256:cb894d78b81942499e77d79f91f562ce74c084f3ca1001f2c72a30e5404d1f69 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/ibmswtpm2/textcov_reports/20241120/fuzz_tpm_server.covreport... Step #1: / [0/1 files][ 0.0 B/ 1.2 MiB] 0% Done / [1/1 files][ 1.2 MiB/ 1.2 MiB] 100% Done Step #1: Operation completed over 1 objects/1.2 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1216 Step #2: -rw-r--r-- 1 root root 1243166 Nov 20 10:02 fuzz_tpm_server.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 12.29kB Step #4: Step 1/9 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 51df0d6876cd: Already exists Step #4: 38da3118a46e: Already exists Step #4: ec67c84a6d76: Pulling fs layer Step #4: 8bb7dd1116ca: Pulling fs layer Step #4: 1fb4fb3d2b01: Pulling fs layer Step #4: a7d3a0578149: Pulling fs layer Step #4: 23e3013e5b98: Pulling fs layer Step #4: 50e1ee57936a: Pulling fs layer Step #4: b46b6cdbb6f2: Pulling fs layer Step #4: c0d18e8fb1fa: Pulling fs layer Step #4: 29a663a40ba4: Pulling fs layer Step #4: d57e2535d3c0: Pulling fs layer Step #4: e530a9eecf2b: Pulling fs layer Step #4: 4f27abcdaf5d: Pulling fs layer Step #4: 81adce140048: Pulling fs layer Step #4: 1eaaa1542342: Pulling fs layer Step #4: 6becd2001539: Pulling fs layer Step #4: 22d4835417b0: Pulling fs layer Step #4: 601a9cbfd137: Pulling fs layer Step #4: 972df7da24e8: Pulling fs layer Step #4: 535ecd0613d1: Pulling fs layer Step #4: 16949380c6e4: Pulling fs layer Step #4: da4104990ff0: Pulling fs layer Step #4: c19b7fe83e8a: Pulling fs layer Step #4: 3c6277aa8e2b: Pulling fs layer Step #4: bcf869ca811e: Pulling fs layer Step #4: 4a49dc7a9851: Pulling fs layer Step #4: de9ad109123c: Pulling fs layer Step #4: d74dccfeea37: Pulling fs layer Step #4: 9650ce23f886: Pulling fs layer Step #4: eaeb815cd75a: Pulling fs layer Step #4: 3ccdc7b565ee: Pulling fs layer Step #4: 11c03f65d6c1: Pulling fs layer Step #4: a7d3a0578149: Waiting Step #4: d57e2535d3c0: Waiting Step #4: e530a9eecf2b: Waiting Step #4: 23e3013e5b98: Waiting Step #4: 4f27abcdaf5d: Waiting Step #4: 22d4835417b0: Waiting Step #4: 81adce140048: Waiting Step #4: 50e1ee57936a: Waiting Step #4: 601a9cbfd137: Waiting Step #4: 29a663a40ba4: Waiting Step #4: 1eaaa1542342: Waiting Step #4: b46b6cdbb6f2: Waiting Step #4: 972df7da24e8: Waiting Step #4: c0d18e8fb1fa: Waiting Step #4: 6becd2001539: Waiting Step #4: 535ecd0613d1: Waiting Step #4: 16949380c6e4: Waiting Step #4: de9ad109123c: Waiting Step #4: da4104990ff0: Waiting Step #4: d74dccfeea37: Waiting Step #4: c19b7fe83e8a: Waiting Step #4: 3c6277aa8e2b: Waiting Step #4: 9650ce23f886: Waiting Step #4: bcf869ca811e: Waiting Step #4: 4a49dc7a9851: Waiting Step #4: eaeb815cd75a: Waiting Step #4: 3ccdc7b565ee: Waiting Step #4: 1fb4fb3d2b01: Verifying Checksum Step #4: 1fb4fb3d2b01: Download complete Step #4: 8bb7dd1116ca: Verifying Checksum Step #4: 8bb7dd1116ca: Download complete Step #4: 23e3013e5b98: Download complete Step #4: 50e1ee57936a: Verifying Checksum Step #4: 50e1ee57936a: Download complete Step #4: ec67c84a6d76: Verifying Checksum Step #4: ec67c84a6d76: Download complete Step #4: c0d18e8fb1fa: Verifying Checksum Step #4: c0d18e8fb1fa: Download complete Step #4: 29a663a40ba4: Verifying Checksum Step #4: 29a663a40ba4: Download complete Step #4: d57e2535d3c0: Download complete Step #4: e530a9eecf2b: Verifying Checksum Step #4: e530a9eecf2b: Download complete Step #4: 4f27abcdaf5d: Verifying Checksum Step #4: 4f27abcdaf5d: Download complete Step #4: 81adce140048: Download complete Step #4: ec67c84a6d76: Pull complete Step #4: b46b6cdbb6f2: Verifying Checksum Step #4: b46b6cdbb6f2: Download complete Step #4: 1eaaa1542342: Verifying Checksum Step #4: 1eaaa1542342: Download complete Step #4: 22d4835417b0: Verifying Checksum Step #4: 22d4835417b0: Download complete Step #4: 6becd2001539: Verifying Checksum Step #4: 6becd2001539: Download complete Step #4: 8bb7dd1116ca: Pull complete Step #4: 1fb4fb3d2b01: Pull complete Step #4: 972df7da24e8: Verifying Checksum Step #4: 972df7da24e8: Download complete Step #4: 601a9cbfd137: Verifying Checksum Step #4: 601a9cbfd137: Download complete Step #4: 535ecd0613d1: Download complete Step #4: 16949380c6e4: Verifying Checksum Step #4: 16949380c6e4: Download complete Step #4: c19b7fe83e8a: Verifying Checksum Step #4: c19b7fe83e8a: Download complete Step #4: da4104990ff0: Download complete Step #4: a7d3a0578149: Verifying Checksum Step #4: a7d3a0578149: Download complete Step #4: 3c6277aa8e2b: Verifying Checksum Step #4: 3c6277aa8e2b: Download complete Step #4: bcf869ca811e: Verifying Checksum Step #4: bcf869ca811e: Download complete Step #4: 4a49dc7a9851: Verifying Checksum Step #4: 4a49dc7a9851: Download complete Step #4: de9ad109123c: Verifying Checksum Step #4: de9ad109123c: Download complete Step #4: d74dccfeea37: Download complete Step #4: 9650ce23f886: Verifying Checksum Step #4: 9650ce23f886: Download complete Step #4: eaeb815cd75a: Download complete Step #4: 3ccdc7b565ee: Verifying Checksum Step #4: 3ccdc7b565ee: Download complete Step #4: 11c03f65d6c1: Verifying Checksum Step #4: 11c03f65d6c1: Download complete Step #4: a7d3a0578149: Pull complete Step #4: 23e3013e5b98: Pull complete Step #4: 50e1ee57936a: Pull complete Step #4: b46b6cdbb6f2: Pull complete Step #4: c0d18e8fb1fa: Pull complete Step #4: 29a663a40ba4: Pull complete Step #4: d57e2535d3c0: Pull complete Step #4: e530a9eecf2b: Pull complete Step #4: 4f27abcdaf5d: Pull complete Step #4: 81adce140048: Pull complete Step #4: 1eaaa1542342: Pull complete Step #4: 6becd2001539: Pull complete Step #4: 22d4835417b0: Pull complete Step #4: 601a9cbfd137: Pull complete Step #4: 972df7da24e8: Pull complete Step #4: 535ecd0613d1: Pull complete Step #4: 16949380c6e4: Pull complete Step #4: da4104990ff0: Pull complete Step #4: c19b7fe83e8a: Pull complete Step #4: 3c6277aa8e2b: Pull complete Step #4: bcf869ca811e: Pull complete Step #4: 4a49dc7a9851: Pull complete Step #4: de9ad109123c: Pull complete Step #4: d74dccfeea37: Pull complete Step #4: 9650ce23f886: Pull complete Step #4: eaeb815cd75a: Pull complete Step #4: 3ccdc7b565ee: Pull complete Step #4: 11c03f65d6c1: Pull complete Step #4: Digest: sha256:718d1e1f9fed057967ab647b50af41708389951cff904f6fdaac999ad1b3973e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 01958c5bb573 Step #4: Step 2/9 : ARG SIM_DL_URL=https://downloads.sourceforge.net/project/ibmswtpm2/ibmtpm1332.tar.gz Step #4: ---> Running in 5134e38671a9 Step #4: Removing intermediate container 5134e38671a9 Step #4: ---> 8fcb7d127f1d Step #4: Step 3/9 : RUN apt-get update && apt-get install -y make autoconf automake libtool libssl-dev curl tar g++ Step #4: ---> Running in c225e53a968b Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Fetched 383 kB in 1s (369 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: g++ is already the newest version (4:9.3.0-1ubuntu2). Step #4: g++ set to manually installed. Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: curl is already the newest version (7.68.0-1ubuntu2.24). Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.23). Step #4: tar is already the newest version (1.30+dfsg-7ubuntu0.20.04.4). Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 1774 kB of archives. Step #4: After this operation, 12.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 1774 kB in 0s (3805 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container c225e53a968b Step #4: ---> 8e1be710381e Step #4: Step 4/9 : RUN mkdir ibmswtpm2 && cd ibmswtpm2 && curl -sSL "${SIM_DL_URL}" | tar xvz Step #4: ---> Running in 3c511ac442d0 Step #4: ./ Step #4: ./src/ Step #4: ./src/CryptSym.h Step #4: ./src/AsymmetricCommands.c Step #4: ./src/TpmBuildSwitches.h Step #4: ./src/NV_spt_fp.h Step #4: ./src/SequenceComplete_fp.h Step #4: ./src/PolicyOR_fp.h Step #4: ./src/PolicyNvWritten_fp.h Step #4: ./src/SessionProcess_fp.h Step #4: ./src/ntc2.c Step #4: ./src/SetPrimaryPolicy_fp.h Step #4: ./src/ReadClock_fp.h Step #4: ./src/PolicyDuplicationSelect_fp.h Step #4: ./src/NV_ReadPublic_fp.h Step #4: ./src/CryptEccKeyExchange.c Step #4: ./src/CommandAudit.c Step #4: ./src/PolicyCounterTimer_fp.h Step #4: ./src/MAC_fp.h Step #4: ./src/BaseTypes.h Step #4: ./src/GetCapability_fp.h Step #4: ./src/CryptCmac.c Step #4: ./src/ChangeEPS_fp.h Step #4: ./src/Rewrap_fp.h Step #4: ./src/AlgorithmTests_fp.h Step #4: ./src/HierarchyControl_fp.h Step #4: ./src/EphemeralCommands.c Step #4: ./src/MAC_Start_fp.h Step #4: ./src/TpmToOsslHash.h Step #4: ./src/BnValues.h Step #4: ./src/Object_spt.c Step #4: ./src/StartupCommands.c Step #4: ./src/_TPM_Hash_Data_fp.h Step #4: ./src/RandomCommands.c Step #4: ./src/HierarchyCommands.c Step #4: ./src/TPMCmdp.c Step #4: ./src/PolicySecret_fp.h Step #4: ./src/DA_fp.h Step #4: ./src/Vendor_TCG_Test_fp.h Step #4: ./src/ActivateCredential_fp.h Step #4: ./src/TPMB.h Step #4: ./src/CryptEccKeyExchange_fp.h Step #4: ./src/ResponseCodeProcessing_fp.h Step #4: ./src/NV_GlobalWriteLock_fp.h Step #4: ./src/Commit_fp.h Step #4: ./src/GetTestResult_fp.h Step #4: ./src/EncryptDecrypt_fp.h Step #4: ./src/NVMem.c Step #4: ./src/Entropy.c Step #4: ./src/ClockCommands.c Step #4: ./src/IntegrityCommands.c Step #4: ./src/SequenceUpdate_fp.h Step #4: ./src/ntc2lib.h Step #4: ./src/CryptRand.h Step #4: ./src/Attest_spt_fp.h Step #4: ./src/Policy_spt.c Step #4: ./src/Time.c Step #4: ./src/Clock.c Step #4: ./src/ntc2_fp.h Step #4: ./src/CryptHash.h Step #4: ./src/_TPM_Init_fp.h Step #4: ./src/HMAC_Start_fp.h Step #4: ./src/Sign_fp.h Step #4: ./src/Startup_fp.h Step #4: ./src/CryptHash_fp.h Step #4: ./src/Manufacture.c Step #4: ./src/EccTestData.h Step #4: ./src/NV_Extend_fp.h Step #4: ./src/ObjectCommands.c Step #4: ./src/PCR_SetAuthValue_fp.h Step #4: ./src/EC_Ephemeral_fp.h Step #4: ./src/Marshal_fp.h Step #4: ./src/IncrementalSelfTest_fp.h Step #4: ./src/Unique.c Step #4: ./src/GpMacros.h Step #4: ./src/Memory_fp.h Step #4: ./src/TpmToOsslSym.h Step #4: ./src/PolicyCommandCode_fp.h Step #4: ./src/EncryptDecrypt_spt.c Step #4: ./src/SymmetricTestData.h Step #4: ./src/TpmTypes.h Step #4: ./src/PCR.c Step #4: ./src/CreatePrimary_fp.h Step #4: ./src/makefile Step #4: ./src/HierarchyChangeAuth_fp.h Step #4: ./src/Global.h Step #4: ./src/TcpServer_fp.h Step #4: ./src/Hierarchy.c Step #4: ./src/PCR_Event_fp.h Step #4: ./src/Power.c Step #4: ./src/CommandDispatchData.h Step #4: ./src/Import_fp.h Step #4: ./src/CryptRand_fp.h Step #4: ./src/makefile11.mak Step #4: ./src/CryptEccMain_fp.h Step #4: ./src/Context_spt_fp.h Step #4: ./src/Power_fp.h Step #4: ./src/RSA_Decrypt_fp.h Step #4: ./src/ExecCommand.c Step #4: ./src/_TPM_Hash_End_fp.h Step #4: ./src/HashTestData.h Step #4: ./src/ContextLoad_fp.h Step #4: ./src/SetCommandCodeAuditStatus_fp.h Step #4: ./src/CryptDes_fp.h Step #4: ./src/TpmToOsslSupport_fp.h Step #4: ./src/Hierarchy_fp.h Step #4: ./src/DuplicationCommands.c Step #4: ./src/Unseal_fp.h Step #4: ./src/Entity_fp.h Step #4: ./src/PolicyNV_fp.h Step #4: ./src/PolicyPassword_fp.h Step #4: ./src/ContextSave_fp.h Step #4: ./src/Session.c Step #4: ./src/TpmFail_fp.h Step #4: ./src/Vendor_TCG_Test.c Step #4: ./src/TcpServerPosix.c Step #4: ./src/EvictControl_fp.h Step #4: ./src/CryptPrime_fp.h Step #4: ./src/ObjectChangeAuth_fp.h Step #4: ./src/ExecCommand_fp.h Step #4: ./src/TpmToOsslDesSupport_fp.h Step #4: ./src/PP_Commands_fp.h Step #4: ./src/CertifyCreation_fp.h Step #4: ./src/ClearControl_fp.h Step #4: ./src/DictionaryCommands.c Step #4: ./src/CryptEccMain.c Step #4: ./src/EncryptDecrypt2_fp.h Step #4: ./src/DictionaryAttackLockReset_fp.h Step #4: ./src/Bits.c Step #4: ./src/ECC_Parameters_fp.h Step #4: ./src/CryptSelfTest.c Step #4: ./src/ntc2lib.c Step #4: ./src/HashCommands.c Step #4: ./src/ReadPublic_fp.h Step #4: ./src/DictionaryAttackParameters_fp.h Step #4: ./src/Hash_fp.h Step #4: ./src/PP.c Step #4: ./src/FlushContext_fp.h Step #4: ./src/ECDH_ZGen_fp.h Step #4: ./src/BnMemory_fp.h Step #4: ./src/Locality_fp.h Step #4: ./src/RunCommand.c Step #4: ./src/CryptHashData.h Step #4: ./src/TpmToOsslMath.c Step #4: ./src/CryptCmac_fp.h Step #4: ./src/Context_spt.c Step #4: ./src/IoBuffers.c Step #4: ./src/Object_fp.h Step #4: ./src/Unmarshal.c Step #4: ./src/PrimeData.c Step #4: ./src/Commands.h Step #4: ./src/PolicyAuthorizeNV_fp.h Step #4: ./src/TpmToOsslDesSupport.c Step #4: ./src/SessionCommands.c Step #4: ./src/BnMath_fp.h Step #4: ./src/GetRandom_fp.h Step #4: ./src/TpmSizeChecks.c Step #4: ./src/Ticket_fp.h Step #4: ./src/NVReserved.c Step #4: ./src/Marshal.c Step #4: ./src/NV.h Step #4: ./src/Handle.c Step #4: ./src/Quote_fp.h Step #4: ./src/CommandCodeAttributes.c Step #4: ./src/CommandDispatcher.c Step #4: ./src/CryptRsa_fp.h Step #4: ./src/CryptPrimeSieve_fp.h Step #4: ./src/CryptEccSignature.c Step #4: ./src/PolicyPCR_fp.h Step #4: ./src/RsaTestData.h Step #4: ./src/Certify_fp.h Step #4: ./src/makefile-common Step #4: ./src/BnConvert.c Step #4: ./src/Bits_fp.h Step #4: ./src/Session_fp.h Step #4: ./src/CapabilityCommands.c Step #4: ./src/TpmError.h Step #4: ./src/PolicyGetDigest_fp.h Step #4: ./src/CryptUtil.c Step #4: ./src/Duplicate_fp.h Step #4: ./src/BnMemory.c Step #4: ./src/Shutdown_fp.h Step #4: ./src/HashSequenceStart_fp.h Step #4: ./src/IoBuffers_fp.h Step #4: ./src/NV_SetBits_fp.h Step #4: ./src/CommandDispatcher_fp.h Step #4: ./src/PolicyAuthorize_fp.h Step #4: ./src/CryptSmac.c Step #4: ./src/AuditCommands.c Step #4: ./src/ClockSet_fp.h Step #4: ./src/BnConvert_fp.h Step #4: ./src/SupportLibraryFunctionPrototypes_fp.h Step #4: ./src/CryptEccSignature_fp.h Step #4: ./src/TpmFail.c Step #4: ./src/NV_spt.c Step #4: ./src/Policy_spt_fp.h Step #4: ./src/NV_Write_fp.h Step #4: ./src/applink.c Step #4: ./src/GetCommandAuditDigest_fp.h Step #4: ./src/NVCommands.c Step #4: ./src/Locality.c Step #4: ./src/Ticket.c Step #4: ./src/PCR_Read_fp.h Step #4: ./src/NV_ReadLock_fp.h Step #4: ./src/CryptTest.h Step #4: ./src/VendorString.h Step #4: ./src/ResponseCodeProcessing.c Step #4: ./src/MakeCredential_fp.h Step #4: ./src/TpmTcpProtocol.h Step #4: ./src/TestingCommands.c Step #4: ./src/GetTime_fp.h Step #4: ./src/PCR_SetAuthPolicy_fp.h Step #4: ./src/HMAC_fp.h Step #4: ./src/SessionProcess.c Step #4: ./src/Object_spt_fp.h Step #4: ./src/ContextCommands.c Step #4: ./src/TpmToOsslMath_fp.h Step #4: ./src/TestParms_fp.h Step #4: ./src/DA.c Step #4: ./src/KdfTestData.h Step #4: ./src/PolicyCpHash_fp.h Step #4: ./src/AttestationCommands.c Step #4: ./src/CryptDes.c Step #4: ./src/PPPlat.c Step #4: ./src/PropertyCap_fp.h Step #4: ./src/SigningCommands.c Step #4: ./src/StirRandom_fp.h Step #4: ./src/Attest_spt.c Step #4: ./src/EventSequenceComplete_fp.h Step #4: ./src/PolicyRestart_fp.h Step #4: ./src/makefile.mak Step #4: ./src/ManagementCommands.c Step #4: ./src/makefile.mac Step #4: ./src/PolicyNameHash_fp.h Step #4: ./src/LibSupport.h Step #4: ./src/CryptPrimeSieve.c Step #4: ./src/CryptSelfTest_fp.h Step #4: ./src/CryptDataEcc.c Step #4: ./src/SetAlgorithmSet_fp.h Step #4: ./src/Memory.c Step #4: ./src/AlgorithmTests.c Step #4: ./src/CommandCodeAttributes_fp.h Step #4: ./src/CryptRsa.h Step #4: ./src/NV_Increment_fp.h Step #4: ./src/Unmarshal_fp.h Step #4: ./src/PRNG_TestVectors.h Step #4: ./src/MathOnByteBuffers.c Step #4: ./src/NV_UndefineSpace_fp.h Step #4: ./src/CryptRsa.c Step #4: ./src/Create_fp.h Step #4: ./src/TpmToOsslSupport.c Step #4: ./src/LocalityPlat.c Step #4: ./src/PolicyLocality_fp.h Step #4: ./src/NV_UndefineSpaceSpecial_fp.h Step #4: ./src/NVDynamic.c Step #4: ./src/PCR_Reset_fp.h Step #4: ./src/Clear_fp.h Step #4: ./src/RsaKeyCache.c Step #4: ./src/SelfTest_fp.h Step #4: ./src/Platform_fp.h Step #4: ./src/CryptEcc.h Step #4: ./src/EncryptDecrypt_spt_fp.h Step #4: ./src/CommandAttributes.h Step #4: ./src/Tpm.h Step #4: ./src/CreateLoaded_fp.h Step #4: ./src/EACommands.c Step #4: ./src/PropertyCap.c Step #4: ./src/CommandAttributeData.h Step #4: ./src/makefile11 Step #4: ./src/TpmSizeChecks_fp.h Step #4: ./src/ZGen_2Phase_fp.h Step #4: ./src/RsaKeyCache_fp.h Step #4: ./src/Response_fp.h Step #4: ./src/NV_ChangeAuth_fp.h Step #4: ./src/InternalRoutines.h Step #4: ./src/SelfTest.h Step #4: ./src/CryptSym.c Step #4: ./src/Manufacture_fp.h Step #4: ./src/Simulator_fp.h Step #4: ./src/PlatformData.h Step #4: ./src/LoadExternal_fp.h Step #4: ./src/PlatformData.c Step #4: ./src/PolicySigned_fp.h Step #4: ./src/PCR_Extend_fp.h Step #4: ./src/NV_DefineSpace_fp.h Step #4: ./src/Object.c Step #4: ./src/TcpServer.c Step #4: ./src/NVReserved_fp.h Step #4: ./src/SymmetricCommands.c Step #4: ./src/Response.c Step #4: ./src/PolicyPhysicalPresence_fp.h Step #4: ./src/Load_fp.h Step #4: ./src/TPMCmds.c Step #4: ./src/Handle_fp.h Step #4: ./src/BnEccData.c Step #4: ./src/Entity.c Step #4: ./src/PCR_Allocate_fp.h Step #4: ./src/Cancel.c Step #4: ./src/CompilerDependencies.h Step #4: ./src/CryptUtil_fp.h Step #4: ./src/StartAuthSession_fp.h Step #4: ./src/CryptPrime.c Step #4: ./src/PowerPlat.c Step #4: ./src/NV_Certify_fp.h Step #4: ./src/CryptHash.c Step #4: ./src/NV_WriteLock_fp.h Step #4: ./src/ChangePPS_fp.h Step #4: ./src/NV_Read_fp.h Step #4: ./src/CryptSym_fp.h Step #4: ./src/SymmetricTest.h Step #4: ./src/CommandAudit_fp.h Step #4: ./src/CryptSmac_fp.h Step #4: ./src/MathOnByteBuffers_fp.h Step #4: ./src/NVDynamic_fp.h Step #4: ./src/ClockRateAdjust_fp.h Step #4: ./src/AlgorithmCap.c Step #4: ./src/VerifySignature_fp.h Step #4: ./src/TpmToOsslMath.h Step #4: ./src/CryptRand.c Step #4: ./src/BnMath.c Step #4: ./src/RSA_Encrypt_fp.h Step #4: ./src/ECDH_KeyGen_fp.h Step #4: ./src/CryptHashData.c Step #4: ./src/_TPM_Hash_Start_fp.h Step #4: ./src/PP_fp.h Step #4: ./src/AlgorithmCap_fp.h Step #4: ./src/PolicyTicket_fp.h Step #4: ./src/Capabilities.h Step #4: ./src/PolicyTemplate_fp.h Step #4: ./src/TcpServerPosix_fp.h Step #4: ./src/Implementation.h Step #4: ./src/Global.c Step #4: ./src/GetSessionAuditDigest_fp.h Step #4: ./src/Time_fp.h Step #4: ./src/PolicyAuthValue_fp.h Step #4: ./src/PCR_fp.h Step #4: ./src/swap.h Step #4: ./tpmvstudio/ Step #4: ./tpmvstudio/tpm_server/ Step #4: ./tpmvstudio/tpm_server/tpm_server.vcxproj Step #4: ./tpmvstudio/tpm_server/tpm_server.sln Step #4: ./tpmvstudio/tpm_server/tpm_server.vcxproj.filters Step #4: ./ibmtpm.doc Step #4: ./LICENSE Step #4: Removing intermediate container 3c511ac442d0 Step #4: ---> 1a3a219300a6 Step #4: Step 5/9 : WORKDIR ibmswtpm2/src Step #4: ---> Running in 9fb03624728d Step #4: Removing intermediate container 9fb03624728d Step #4: ---> 0f86d31fb870 Step #4: Step 6/9 : COPY build.sh $SRC/ Step #4: ---> 68adef013476 Step #4: Step 7/9 : COPY fuzzer.cc ./ Step #4: ---> faf66364669c Step #4: Step 8/9 : COPY no_writes.patch $SRC/ Step #4: ---> 93309f3d98e4 Step #4: Step 9/9 : RUN patch -p1 < $SRC/no_writes.patch Step #4: ---> Running in 7ed12342b743 Step #4: patching file CompilerDependencies.h Step #4: patching file GpMacros.h Step #4: patching file TPMCmds.c Step #4: patching file TcpServerPosix.c Step #4: patching file makefile Step #4: Removing intermediate container 7ed12342b743 Step #4: ---> bb6d1fc4080e Step #4: Successfully built bb6d1fc4080e Step #4: Successfully tagged gcr.io/oss-fuzz/ibmswtpm2:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/ibmswtpm2 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileJov63N Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileJov63N Step #5 - "srcmap": + rm /tmp/fileJov63N Step #5 - "srcmap": {} Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 33% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 83% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 9742 B/58.2 kB 17%] 100% [Working] Fetched 624 kB in 0s (2204 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17793 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/ef/7d/500c9ad20238fcfcb4cb9243eede163594d7020ce87bd9610c9e02771876/pip-24.3.1-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 15.3MB/s eta 0:00:01  |▍ | 20kB 6.2MB/s eta 0:00:01  |▌ | 30kB 8.6MB/s eta 0:00:01  |▊ | 40kB 4.1MB/s eta 0:00:01  |█ | 51kB 4.4MB/s eta 0:00:01  |█ | 61kB 5.1MB/s eta 0:00:01  |█▎ | 71kB 5.3MB/s eta 0:00:01  |█▍ | 81kB 5.4MB/s eta 0:00:01  |█▋ | 92kB 6.0MB/s eta 0:00:01  |█▉ | 102kB 5.0MB/s eta 0:00:01  |██ | 112kB 5.0MB/s eta 0:00:01  |██▏ | 122kB 5.0MB/s eta 0:00:01  |██▍ | 133kB 5.0MB/s eta 0:00:01  |██▌ | 143kB 5.0MB/s eta 0:00:01  |██▊ | 153kB 5.0MB/s eta 0:00:01  |██▉ | 163kB 5.0MB/s eta 0:00:01  |███ | 174kB 5.0MB/s eta 0:00:01  |███▎ | 184kB 5.0MB/s eta 0:00:01  |███▍ | 194kB 5.0MB/s eta 0:00:01  |███▋ | 204kB 5.0MB/s eta 0:00:01  |███▊ | 215kB 5.0MB/s eta 0:00:01  |████ | 225kB 5.0MB/s eta 0:00:01  |████▏ | 235kB 5.0MB/s eta 0:00:01  |████▎ | 245kB 5.0MB/s eta 0:00:01  |████▌ | 256kB 5.0MB/s eta 0:00:01  |████▊ | 266kB 5.0MB/s eta 0:00:01  |████▉ | 276kB 5.0MB/s eta 0:00:01  |█████ | 286kB 5.0MB/s eta 0:00:01  |█████▏ | 296kB 5.0MB/s eta 0:00:01  |█████▍ | 307kB 5.0MB/s eta 0:00:01  |█████▋ | 317kB 5.0MB/s eta 0:00:01  |█████▊ | 327kB 5.0MB/s eta 0:00:01  |██████ | 337kB 5.0MB/s eta 0:00:01  |██████▏ | 348kB 5.0MB/s eta 0:00:01  |██████▎ | 358kB 5.0MB/s eta 0:00:01  |██████▌ | 368kB 5.0MB/s eta 0:00:01  |██████▋ | 378kB 5.0MB/s eta 0:00:01  |██████▉ | 389kB 5.0MB/s eta 0:00:01  |███████ | 399kB 5.0MB/s eta 0:00:01  |███████▏ | 409kB 5.0MB/s eta 0:00:01  |███████▍ | 419kB 5.0MB/s eta 0:00:01  |███████▌ | 430kB 5.0MB/s eta 0:00:01  |███████▊ | 440kB 5.0MB/s eta 0:00:01  |████████ | 450kB 5.0MB/s eta 0:00:01  |████████ | 460kB 5.0MB/s eta 0:00:01  |████████▎ | 471kB 5.0MB/s eta 0:00:01  |████████▌ | 481kB 5.0MB/s eta 0:00:01  |████████▋ | 491kB 5.0MB/s eta 0:00:01  |████████▉ | 501kB 5.0MB/s eta 0:00:01  |█████████ | 512kB 5.0MB/s eta 0:00:01  |█████████▏ | 522kB 5.0MB/s eta 0:00:01  |█████████▍ | 532kB 5.0MB/s eta 0:00:01  |█████████▌ | 542kB 5.0MB/s eta 0:00:01  |█████████▊ | 552kB 5.0MB/s eta 0:00:01  |██████████ | 563kB 5.0MB/s eta 0:00:01  |██████████ | 573kB 5.0MB/s eta 0:00:01  |██████████▎ | 583kB 5.0MB/s eta 0:00:01  |██████████▍ | 593kB 5.0MB/s eta 0:00:01  |██████████▋ | 604kB 5.0MB/s eta 0:00:01  |██████████▉ | 614kB 5.0MB/s eta 0:00:01  |███████████ | 624kB 5.0MB/s eta 0:00:01  |███████████▏ | 634kB 5.0MB/s eta 0:00:01  |███████████▎ | 645kB 5.0MB/s eta 0:00:01  |███████████▌ | 655kB 5.0MB/s eta 0:00:01  |███████████▊ | 665kB 5.0MB/s eta 0:00:01  |███████████▉ | 675kB 5.0MB/s eta 0:00:01  |████████████ | 686kB 5.0MB/s eta 0:00:01  |████████████▎ | 696kB 5.0MB/s eta 0:00:01  |████████████▍ | 706kB 5.0MB/s eta 0:00:01  |████████████▋ | 716kB 5.0MB/s eta 0:00:01  |████████████▊ | 727kB 5.0MB/s eta 0:00:01  |█████████████ | 737kB 5.0MB/s eta 0:00:01  |█████████████▏ | 747kB 5.0MB/s eta 0:00:01  |█████████████▎ | 757kB 5.0MB/s eta 0:00:01  |█████████████▌ | 768kB 5.0MB/s eta 0:00:01  |█████████████▊ | 778kB 5.0MB/s eta 0:00:01  |█████████████▉ | 788kB 5.0MB/s eta 0:00:01  |██████████████ | 798kB 5.0MB/s eta 0:00:01  |██████████████▏ | 808kB 5.0MB/s eta 0:00:01  |██████████████▍ | 819kB 5.0MB/s eta 0:00:01  |██████████████▋ | 829kB 5.0MB/s eta 0:00:01  |██████████████▊ | 839kB 5.0MB/s eta 0:00:01  |███████████████ | 849kB 5.0MB/s eta 0:00:01  |███████████████ | 860kB 5.0MB/s eta 0:00:01  |███████████████▎ | 870kB 5.0MB/s eta 0:00:01  |███████████████▌ | 880kB 5.0MB/s eta 0:00:01  |███████████████▋ | 890kB 5.0MB/s eta 0:00:01  |███████████████▉ | 901kB 5.0MB/s eta 0:00:01  |████████████████ | 911kB 5.0MB/s eta 0:00:01  |████████████████▏ | 921kB 5.0MB/s eta 0:00:01  |████████████████▍ | 931kB 5.0MB/s eta 0:00:01  |████████████████▌ | 942kB 5.0MB/s eta 0:00:01  |████████████████▊ | 952kB 5.0MB/s eta 0:00:01  |█████████████████ | 962kB 5.0MB/s eta 0:00:01  |█████████████████ | 972kB 5.0MB/s eta 0:00:01  |█████████████████▎ | 983kB 5.0MB/s eta 0:00:01  |█████████████████▍ | 993kB 5.0MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 5.0MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 5.0MB/s eta 0:00:01  |██████████████████ | 1.0MB 5.0MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 5.0MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 5.0MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 5.0MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 5.0MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 5.0MB/s eta 0:00:01  |███████████████████ | 1.1MB 5.0MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 5.0MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 5.0MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 5.0MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 5.0MB/s eta 0:00:01  |████████████████████ | 1.1MB 5.0MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 5.0MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 5.0MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 5.0MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 5.0MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 5.0MB/s eta 0:00:01  |█████████████████████ | 1.2MB 5.0MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 5.0MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 5.0MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 5.0MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 5.0MB/s eta 0:00:01  |██████████████████████ | 1.2MB 5.0MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 5.0MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 5.0MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 5.0MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 5.0MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 5.0MB/s eta 0:00:01  |███████████████████████ | 1.3MB 5.0MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 5.0MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 5.0MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 5.0MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 5.0MB/s eta 0:00:01  |████████████████████████ | 1.4MB 5.0MB/s eta 0:00:01  |████████████████████████ | 1.4MB 5.0MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 5.0MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 5.0MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 5.0MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 5.0MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 5.0MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 5.0MB/s eta 0:00:01  |█████████████████████████▍ | 1.4MB 5.0MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 5.0MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 5.0MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 5.0MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 5.0MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 5.0MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 5.0MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 5.0MB/s eta 0:00:01  |██████████████████████████▉ | 1.5MB 5.0MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 5.0MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 5.0MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 5.0MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 5.0MB/s eta 0:00:01  |███████████████████████████▊ | 1.6MB 5.0MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 5.0MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 5.0MB/s eta 0:00:01  |████████████████████████████▎ | 1.6MB 5.0MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 5.0MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 5.0MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 5.0MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 5.0MB/s eta 0:00:01  |█████████████████████████████▏ | 1.7MB 5.0MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 5.0MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 5.0MB/s eta 0:00:01  |█████████████████████████████▊ | 1.7MB 5.0MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▋ | 1.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 5.0MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 5.0MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 5.0MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 5.0MB/s eta 0:00:01  |███████████████████████████████▌| 1.8MB 5.0MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 5.0MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 5.0MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 5.0MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/90/12/282ee9bce8b58130cb762fbc9beabd531549952cac11fc56add11dcb7ea0/setuptools-75.3.0-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 20.5MB/s eta 0:00:01  |▌ | 20kB 26.2MB/s eta 0:00:01  |▉ | 30kB 32.8MB/s eta 0:00:01  |█ | 40kB 37.3MB/s eta 0:00:01  |█▎ | 51kB 40.4MB/s eta 0:00:01  |█▋ | 61kB 44.0MB/s eta 0:00:01  |█▉ | 71kB 45.6MB/s eta 0:00:01  |██ | 81kB 46.8MB/s eta 0:00:01  |██▍ | 92kB 48.5MB/s eta 0:00:01  |██▋ | 102kB 49.6MB/s eta 0:00:01  |██▉ | 112kB 49.6MB/s eta 0:00:01  |███▏ | 122kB 49.6MB/s eta 0:00:01  |███▍ | 133kB 49.6MB/s eta 0:00:01  |███▊ | 143kB 49.6MB/s eta 0:00:01  |████ | 153kB 49.6MB/s eta 0:00:01  |████▏ | 163kB 49.6MB/s eta 0:00:01  |████▌ | 174kB 49.6MB/s eta 0:00:01  |████▊ | 184kB 49.6MB/s eta 0:00:01  |█████ | 194kB 49.6MB/s eta 0:00:01  |█████▎ | 204kB 49.6MB/s eta 0:00:01  |█████▌ | 215kB 49.6MB/s eta 0:00:01  |█████▊ | 225kB 49.6MB/s eta 0:00:01  |██████ | 235kB 49.6MB/s eta 0:00:01  |██████▎ | 245kB 49.6MB/s eta 0:00:01  |██████▌ | 256kB 49.6MB/s eta 0:00:01  |██████▉ | 266kB 49.6MB/s eta 0:00:01  |███████ | 276kB 49.6MB/s eta 0:00:01  |███████▍ | 286kB 49.6MB/s eta 0:00:01  |███████▋ | 296kB 49.6MB/s eta 0:00:01  |███████▉ | 307kB 49.6MB/s eta 0:00:01  |████████▏ | 317kB 49.6MB/s eta 0:00:01  |████████▍ | 327kB 49.6MB/s eta 0:00:01  |████████▋ | 337kB 49.6MB/s eta 0:00:01  |█████████ | 348kB 49.6MB/s eta 0:00:01  |█████████▏ | 358kB 49.6MB/s eta 0:00:01  |█████████▍ | 368kB 49.6MB/s eta 0:00:01  |█████████▊ | 378kB 49.6MB/s eta 0:00:01  |██████████ | 389kB 49.6MB/s eta 0:00:01  |██████████▏ | 399kB 49.6MB/s eta 0:00:01  |██████████▌ | 409kB 49.6MB/s eta 0:00:01  |██████████▊ | 419kB 49.6MB/s eta 0:00:01  |███████████ | 430kB 49.6MB/s eta 0:00:01  |███████████▎ | 440kB 49.6MB/s eta 0:00:01  |███████████▌ | 450kB 49.6MB/s eta 0:00:01  |███████████▉ | 460kB 49.6MB/s eta 0:00:01  |████████████ | 471kB 49.6MB/s eta 0:00:01  |████████████▎ | 481kB 49.6MB/s eta 0:00:01  |████████████▋ | 491kB 49.6MB/s eta 0:00:01  |████████████▉ | 501kB 49.6MB/s eta 0:00:01  |█████████████ | 512kB 49.6MB/s eta 0:00:01  |█████████████▍ | 522kB 49.6MB/s eta 0:00:01  |█████████████▋ | 532kB 49.6MB/s eta 0:00:01  |█████████████▉ | 542kB 49.6MB/s eta 0:00:01  |██████████████▏ | 552kB 49.6MB/s eta 0:00:01  |██████████████▍ | 563kB 49.6MB/s eta 0:00:01  |██████████████▊ | 573kB 49.6MB/s eta 0:00:01  |███████████████ | 583kB 49.6MB/s eta 0:00:01  |███████████████▏ | 593kB 49.6MB/s eta 0:00:01  |███████████████▌ | 604kB 49.6MB/s eta 0:00:01  |███████████████▊ | 614kB 49.6MB/s eta 0:00:01  |████████████████ | 624kB 49.6MB/s eta 0:00:01  |████████████████▎ | 634kB 49.6MB/s eta 0:00:01  |████████████████▌ | 645kB 49.6MB/s eta 0:00:01  |████████████████▊ | 655kB 49.6MB/s eta 0:00:01  |█████████████████ | 665kB 49.6MB/s eta 0:00:01  |█████████████████▎ | 675kB 49.6MB/s eta 0:00:01  |█████████████████▌ | 686kB 49.6MB/s eta 0:00:01  |█████████████████▉ | 696kB 49.6MB/s eta 0:00:01  |██████████████████ | 706kB 49.6MB/s eta 0:00:01  |██████████████████▍ | 716kB 49.6MB/s eta 0:00:01  |██████████████████▋ | 727kB 49.6MB/s eta 0:00:01  |██████████████████▉ | 737kB 49.6MB/s eta 0:00:01  |███████████████████▏ | 747kB 49.6MB/s eta 0:00:01  |███████████████████▍ | 757kB 49.6MB/s eta 0:00:01  |███████████████████▋ | 768kB 49.6MB/s eta 0:00:01  |████████████████████ | 778kB 49.6MB/s eta 0:00:01  |████████████████████▏ | 788kB 49.6MB/s eta 0:00:01  |████████████████████▍ | 798kB 49.6MB/s eta 0:00:01  |████████████████████▊ | 808kB 49.6MB/s eta 0:00:01  |█████████████████████ | 819kB 49.6MB/s eta 0:00:01  |█████████████████████▏ | 829kB 49.6MB/s eta 0:00:01  |█████████████████████▌ | 839kB 49.6MB/s eta 0:00:01  |█████████████████████▊ | 849kB 49.6MB/s eta 0:00:01  |██████████████████████ | 860kB 49.6MB/s eta 0:00:01  |██████████████████████▎ | 870kB 49.6MB/s eta 0:00:01  |██████████████████████▌ | 880kB 49.6MB/s eta 0:00:01  |██████████████████████▉ | 890kB 49.6MB/s eta 0:00:01  |███████████████████████ | 901kB 49.6MB/s eta 0:00:01  |███████████████████████▎ | 911kB 49.6MB/s eta 0:00:01  |███████████████████████▋ | 921kB 49.6MB/s eta 0:00:01  |███████████████████████▉ | 931kB 49.6MB/s eta 0:00:01  |████████████████████████ | 942kB 49.6MB/s eta 0:00:01  |████████████████████████▍ | 952kB 49.6MB/s eta 0:00:01  |████████████████████████▋ | 962kB 49.6MB/s eta 0:00:01  |████████████████████████▉ | 972kB 49.6MB/s eta 0:00:01  |█████████████████████████▏ | 983kB 49.6MB/s eta 0:00:01  |█████████████████████████▍ | 993kB 49.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 49.6MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 49.6MB/s eta 0:00:01  |██████████████████████████▏ | 1.0MB 49.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 49.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.0MB 49.6MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 49.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 49.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 49.6MB/s eta 0:00:01  |███████████████████████████▊ | 1.1MB 49.6MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 49.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 49.6MB/s eta 0:00:01  |████████████████████████████▌ | 1.1MB 49.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 49.6MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 49.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.1MB 49.6MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 49.6MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 49.6MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 49.6MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 49.6MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 49.6MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 49.6MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 49.6MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 49.6MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 49.6MB/s eta 0:00:01  |████████████████████████████████| 1.2MB 49.6MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 49.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.3.1 setuptools-75.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 21.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 108.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (164 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 78.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 99.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 68.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 124.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 109.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.55.0 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.2 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:50.871 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:51.425 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:51.425 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:51.426 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:51.427 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:51.427 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:51.427 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:51.428 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_tpm_server.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:51.510 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ActivateCredential_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmCap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmCap_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AlgorithmTests_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AsymmetricCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Attest_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/AuditCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BaseTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Bits_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnConvert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnConvert_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnEccData.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMath_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnMemory_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/BnValues.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Cancel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Capabilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CapabilityCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CertifyCreation_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Certify_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ChangeEPS_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ChangePPS_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClearControl_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Clear_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Clock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClockCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClockRateAdjust_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ClockSet_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAttributeData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAttributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAudit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandAudit_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandCodeAttributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandCodeAttributes_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandDispatchData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandDispatcher.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CommandDispatcher_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Commands.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Commit_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CompilerDependencies.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ContextCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ContextLoad_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ContextSave_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Context_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Context_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CreateLoaded_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CreatePrimary_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Create_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptCmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptCmac_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptDataEcc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptDes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptDes_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccKeyExchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccKeyExchange_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccMain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccMain_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccSignature.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptEccSignature_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHashData.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHashData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptHash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrimeSieve.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrimeSieve_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptPrime_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRand.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRand_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptRsa_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSelfTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSelfTest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSmac_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSym.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSym.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptSym_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptUtil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/CryptUtil_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DA.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DA_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DictionaryAttackLockReset_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DictionaryAttackParameters_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DictionaryCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Duplicate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/DuplicationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EACommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ECC_Parameters_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ECDH_KeyGen_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ECDH_ZGen_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EC_Ephemeral_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EccTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt2_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EncryptDecrypt_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Entity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Entity_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Entropy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EphemeralCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EventSequenceComplete_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/EvictControl_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ExecCommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ExecCommand_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/FlushContext_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetCapability_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetRandom_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetTestResult_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GetTime_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Global.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Global.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/GpMacros.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HMAC_Start_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HMAC_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Handle_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HashCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HashSequenceStart_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HashTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Hash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Hierarchy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HierarchyCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/HierarchyControl_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Hierarchy_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Implementation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Import_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IncrementalSelfTest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IntegrityCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/InternalRoutines.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IoBuffers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/IoBuffers_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/KdfTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/LibSupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/LoadExternal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Load_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Locality.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/LocalityPlat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Locality_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MAC_Start_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MAC_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MakeCredential_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ManagementCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Manufacture.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Manufacture_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Marshal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MathOnByteBuffers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/MathOnByteBuffers_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Memory_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVDynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVDynamic_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVMem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVReserved.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NVReserved_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Certify_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_ChangeAuth_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_DefineSpace_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Extend_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_GlobalWriteLock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Increment_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_ReadLock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_ReadPublic_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Read_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_SetBits_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_UndefineSpace_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_WriteLock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_Write_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/NV_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ObjectChangeAuth_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ObjectCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Object_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Allocate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Event_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Extend_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Read_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_Reset_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_SetAuthValue_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PCR_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PP.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PPPlat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PP_Commands_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PP_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PRNG_TestVectors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PlatformData.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PlatformData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Platform_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyAuthValue_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyAuthorizeNV_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyAuthorize_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyCommandCode_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyCounterTimer_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyCpHash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyDuplicationSelect_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyGetDigest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyLocality_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyNV_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyNameHash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyNvWritten_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyOR_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyPCR_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyPassword_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyPhysicalPresence_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyRestart_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicySecret_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicySigned_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyTemplate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PolicyTicket_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Policy_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Policy_spt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Power.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PowerPlat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Power_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PrimeData.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PropertyCap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/PropertyCap_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Quote_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RSA_Decrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RSA_Encrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RandomCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ReadClock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ReadPublic_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Response.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ResponseCodeProcessing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ResponseCodeProcessing_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Response_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Rewrap_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RsaKeyCache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RsaKeyCache_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RsaTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/RunCommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SelfTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SelfTest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SequenceComplete_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SequenceUpdate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SessionCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SessionProcess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SessionProcess_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Session_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SetAlgorithmSet_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Shutdown_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Sign_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SigningCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Simulator_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/StartAuthSession_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/StartupCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Startup_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/StirRandom_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SymmetricCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SymmetricTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/SymmetricTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TPMB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TPMCmdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TPMCmds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServerPosix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServerPosix_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TcpServer_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TestParms_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TestingCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Ticket_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Time_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Tpm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmBuildSwitches.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmError.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmFail.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmFail_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmSizeChecks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmSizeChecks_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmTcpProtocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslDesSupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslDesSupport_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslMath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslMath.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslMath_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslSupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslSupport_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmToOsslSym.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/TpmTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unique.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unmarshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unmarshal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Unseal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/VendorString.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Vendor_TCG_Test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/Vendor_TCG_Test_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/VerifySignature_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ZGen_2Phase_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Hash_Data_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Hash_End_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Hash_Start_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/_TPM_Init_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/applink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/ntc2lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/src/ibmswtpm2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 3,333,046 bytes received 6,617 bytes 6,679,326.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 3,308,422 speedup is 0.99 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmCap.c -o AlgorithmCap.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmTests.c -o AlgorithmTests.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AsymmetricCommands.c -o AsymmetricCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Attest_spt.c -o Attest_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AttestationCommands.c -o AttestationCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AuditCommands.c -o AuditCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Bits.c -o Bits.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnConvert.c -o BnConvert.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnEccData.c -o BnEccData.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnMath.c -o BnMath.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnMemory.c -o BnMemory.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Cancel.c -o Cancel.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CapabilityCommands.c -o CapabilityCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Clock.c -o Clock.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ClockCommands.c -o ClockCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandAudit.c -o CommandAudit.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandCodeAttributes.c -o CommandCodeAttributes.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandDispatcher.c -o CommandDispatcher.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ContextCommands.c -o ContextCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Context_spt.c -o Context_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptDes.c -o CryptDes.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptCmac.c -o CryptCmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccKeyExchange.c -o CryptEccKeyExchange.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccMain.c -o CryptEccMain.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccSignature.c -o CryptEccSignature.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptHash.c -o CryptHash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptHashData.c -o CryptHashData.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrime.c -o CryptPrime.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrimeSieve.c -o CryptPrimeSieve.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptRand.c -o CryptRand.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptRsa.c -o CryptRsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSelfTest.c -o CryptSelfTest.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSmac.c -o CryptSmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSym.c -o CryptSym.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from AttestationCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from BnEccData.c:63: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Attest_spt.c: 93 | #de62f: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: In file included from AsymmetricCommands.cmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": :62: Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from 93./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h | :#84d: Step #6 - "compile-libfuzzer-introspector-x86_64": ef./CryptHash.hi:129n:5e: warning: SMAmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #iC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CapabilityCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71./CryptHash.h: Step #6 - "compile-libfuzzer-introspector-x86_64": :In file included from 129./Global.h::584:: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:warning: 129:5macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: Step #6 - "compile-libfuzzer-introspector-x86_64": warning: ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ine SMAC_IMPmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": f 129 | S#MiAfC _SIMMAPCL_EIMMEPNLTEEMDEN Step #6 - "compile-libfuzzer-introspector-x86_64": T E| D ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": L| EM ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93./CryptHash.h:E27: :93:note: 27:expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": note: N T93expanded from macro 'SMAC_IMPLEMENTED' | # Step #6 - "compile-libfuzzer-introspector-x86_64": def 93 | #define SMAC_Iine SIn file included from AlgorithmTests.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": MIn file included from ./Tpm.hPLEME:N71T: Step #6 - "compile-libfuzzer-introspector-x86_64": EIn file included from D./Global.h :(84d: Step #6 - "compile-libfuzzer-introspector-x86_64": ef./CryptHash.hi:n129e:d5 :T PM_warning: CC_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]MA Step #6 - "compile-libfuzzer-introspector-x86_64": C || defined T129P | M#_iCfC _SMAMC_AStCa_rIt)MP Step #6 - "compile-libfuzzer-introspector-x86_64": L| EM ^E Step #6 - "compile-libfuzzer-introspector-x86_64": NTED Step #6 - "compile-libfuzzer-introspector-x86_64": M ./CryptHash.h| A:129:5:C _IM ^PL Step #6 - "compile-libfuzzer-introspector-x86_64": EMEN./CryptHash.h:93T:E27D: (denote: fiexpanded from macro 'SMAC_IMPLEMENTED'ne Step #6 - "compile-libfuzzer-introspector-x86_64": d TPM _93C | C#_dMeAfCi n|e| SdMeAfCi_IMPLEMENTED (definedn TePdMIn file included from _BnConvert.cTC:C67_: Step #6 - "compile-libfuzzer-introspector-x86_64": warning: PMmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]_C Step #6 - "compile-libfuzzer-introspector-x86_64": C_MAC_./CryptHash.hS:t93a:r49t:) note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from AuditCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from BnMemory.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IIn file included from MBnMath.cP:L64E: Step #6 - "compile-libfuzzer-introspector-x86_64": MIn file included from E./Tpm.hN:T71E: Step #6 - "compile-libfuzzer-introspector-x86_64": DIn file included from ./Global.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 84| : Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h129: | 71#: Step #6 - "compile-libfuzzer-introspector-x86_64": iIn file included from f./Global.h :S84M: Step #6 - "compile-libfuzzer-introspector-x86_64": AC./CryptHash.h_:I129M:P5L:E MENwarning: MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5 :| E ^ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: D macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined](d Step #6 - "compile-libfuzzer-introspector-x86_64": efine./CryptHash.h./CryptHash.hd: 93T:P49M:_ CC_note: MAexpanded from macro 'SMAC_IMPLEMENTED'C Step #6 - "compile-libfuzzer-introspector-x86_64": || def :i93n | 129e#d:d 5eT:f PiMn_eCwarning: CS_MMmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]AAC Step #6 - "compile-libfuzzer-introspector-x86_64": _IMPLE./CryptHash.hM:E93N:T49E:D ^ Step #6 - "compile-libfuzzer-introspector-x86_64": (defined TPM_CC_ MAC || note: deexpanded from macro 'SMAC_IMPLEMENTED'fi Step #6 - "compile-libfuzzer-introspector-x86_64": ned TPM_ C93C | _#MdAeCf_iSntea rStM)AC Step #6 - "compile-libfuzzer-introspector-x86_64": _ I| MP ^L Step #6 - "compile-libfuzzer-introspector-x86_64": EMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptCmac.c:69: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLIn file included from CryptEccSignature.c:64: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from EM./Tpm.h:E71N: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5:T ED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: ./CryptHash.h:93:27:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] In file included from  Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #iBits.cf:note: 69S: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SMAC_IMPLEMENTED'MIn file included from A./Tpm.h Step #6 - "compile-libfuzzer-introspector-x86_64": C:_71 I: Step #6 - "compile-libfuzzer-introspector-x86_64": 93MIn file included from | P./Global.h#L:dE84eM: Step #6 - "compile-libfuzzer-introspector-x86_64": fEinNe./CryptHash.h:T 129ES:DM5 Step #6 - "compile-libfuzzer-introspector-x86_64": A :| C _IM ^P Step #6 - "compile-libfuzzer-introspector-x86_64": warning: LEMEmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]./CryptHash.hN:T93 Step #6 - "compile-libfuzzer-introspector-x86_64": E:D27 :( d e129fnote: | in#expanded from macro 'SMAC_IMPLEMENTED'eidf Step #6 - "compile-libfuzzer-introspector-x86_64": TPMS _M93CA | CC#__dMIeAMfCPi Ln|Ee|M E SNdMTeAEfCDi_nI Step #6 - "compile-libfuzzer-introspector-x86_64": eM PdL| EMT ^EP Step #6 - "compile-libfuzzer-introspector-x86_64": NMT_ECDC./CryptHash.h _:(M93dA:eC27f_:iS ntead rTnote: tP)Mexpanded from macro 'SMAC_IMPLEMENTED'_ Step #6 - "compile-libfuzzer-introspector-x86_64": C Step #6 - "compile-libfuzzer-introspector-x86_64": C| _ M ^93A Step #6 - "compile-libfuzzer-introspector-x86_64": | C# d|e|f ./CryptHash.hid:ne129ef: i5Sn:Me AdC _Twarning: Imacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": PMPM./CryptHash.hL_:EC93MC:E_49NMT:AE CD_ S(note: tdaeexpanded from macro 'SMAC_IMPLEMENTED'rt) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fi./CryptHash.hnmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]e:93./CryptHash.hd Step #6 - "compile-libfuzzer-introspector-x86_64": :: 27129T:C:P 5M129TED Step #6 - "compile-libfuzzer-introspector-x86_64": (def:note: _ expanded from macro 'SMAC_IMPLEMENTED'S_tCa Step #6 - "compile-libfuzzer-introspector-x86_64": warning: Cr |  #93_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] i | f Step #6 - "compile-libfuzzer-introspector-x86_64": 93# | dS#ed./CryptHash.hef:fiinnee SSMMAACC__IMiPLt)M Step #6 - "compile-libfuzzer-introspector-x86_64": A C| | ^E93 Step #6 - "compile-libfuzzer-introspector-x86_64": ME:49| definNeTdE DT P(Md_eCfCi_nMeAMdC _ASCt_aTIrPMtMP)_LC Step #6 - "compile-libfuzzer-introspector-x86_64": E| M ^n Step #6 - "compile-libfuzzer-introspector-x86_64": Ie./CryptHash.hMd./CryptHash.h:129:5P:L Cwarning: E: NTnote: E:Dexpanded from macro 'SMAC_IMPLEMENTED'129 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": : 5| : 93 | # dwarning: efinmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]e S Step #6 - "compile-libfuzzer-introspector-x86_64": MAC_IMPLEMENIn file included from TClockCommands.cE./CryptHash.h:D:62 E93: Step #6 - "compile-libfuzzer-introspector-x86_64": :In file included from M(Ed49Ne:Tf EiDn enote: (dd eTfPiMIn file included from n_CommandCodeAttributes.ceC:dC66 _: Step #6 - "compile-libfuzzer-introspector-x86_64": TMIn file included from PAexpanded from macro 'SMAC_IMPLEMENTED'MC./Tpm.h_C_ :C|71_|: Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]M In file included from dA./Global.he: Step #6 - "compile-libfuzzer-introspector-x86_64": Cf84 i: Step #6 - "compile-libfuzzer-introspector-x86_64": |n./CryptHash.h|e: d93d :eT49fP:Mi _nCeCd_note: MTAexpanded from macro 'SMAC_IMPLEMENTED'PCM Step #6 - "compile-libfuzzer-introspector-x86_64": __S Ct93C ^_a | r Step #6 - "compile-libfuzzer-introspector-x86_64": M#tAd)TP./Tpm.hM_ Step #6 - "compile-libfuzzer-introspector-x86_64": :C71C: Step #6 - "compile-libfuzzer-introspector-x86_64": _MIn file included from A ./Global.hC:93 | 84|./CryptHash.h#C_Staertf)i Step #6 - "compile-libfuzzer-introspector-x86_64": n Step #6 - "compile-libfuzzer-introspector-x86_64": e | | SM ^ ^A./CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C:_93I:M27P:L EMEnote: NTexpanded from macro 'SMAC_IMPLEMENTED'ED ( Step #6 - "compile-libfuzzer-introspector-x86_64": def i93n | e#dd eTfPiMn_eC CS_MMAACC_ I|M|P LdEeMfEiNnTeEdD T(PdMe_fCiCn_eMdA CT_PStMa_rCtC)_M Step #6 - "compile-libfuzzer-introspector-x86_64": A C| | ^| Step #6 - "compile-libfuzzer-introspector-x86_64": defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": MAC : Step #6 - "compile-libfuzzer-introspector-x86_64": |./CryptHash.h:129|: 5d:e finwarning: emacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": d TP M129_ | C#Ci_f SMAC_IMPLEM| defined TP:M_129C:C5_:M warning: AC_StdaIn file included from MreCommandAudit.cf:Ai66Cn_: Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from 129./Tpm.h | :#71i: Step #6 - "compile-libfuzzer-introspector-x86_64": fIn file included from ./Global.hS:M84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:AC_IMP129:5LEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPMIn file included from _CC_MCryptEccKeyExchange.cA:C63 : Step #6 - "compile-libfuzzer-introspector-x86_64": |In file included from |./Tpm.h :d71e: Step #6 - "compile-libfuzzer-introspector-x86_64": fIn file included from ti./Global.he):n84e E: Step #6 - "compile-libfuzzer-introspector-x86_64": Sd Step #6 - "compile-libfuzzer-introspector-x86_64": MSt:ar t)TP Step #6 - "compile-libfuzzer-introspector-x86_64": warning: M _| CCmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": MAC_Start )129In file included from ./CryptHash.h | Step #6 - "compile-libfuzzer-introspector-x86_64": :# CryptEccMain.c129i| ::f645: Step #6 - "compile-libfuzzer-introspector-x86_64": ^:In file included from S Step #6 - "compile-libfuzzer-introspector-x86_64": ./Tpm.h:M71Awarning: C: Step #6 - "compile-libfuzzer-introspector-x86_64": _In file included from I./Global.hMmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:./CryptHash.hP:84L129 Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": E:M5./CryptHash.h./CryptHash.hE:::129N 93::T549warning: E::D macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | warning: note: ./CryptHash.hexpanded from macro 'SMAC_IMPLEMENTED' ^macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129: | 93 Step #6 - "compile-libfuzzer-introspector-x86_64": # Step #6 - "compile-libfuzzer-introspector-x86_64": :i49 f:93 ./CryptHash.h | S:#M93dA:eC27fnote: _:i Inexpanded from macro 'SMAC_IMPLEMENTED'MeP note: Step #6 - "compile-libfuzzer-introspector-x86_64": LSEM expanded from macro 'SMAC_IMPLEMENTED'MA93EC | Step #6 - "compile-libfuzzer-introspector-x86_64": N_#ITdM EeP93DfL | iE#M Step #6 - "compile-libfuzzer-introspector-x86_64": n dEe| eN fTSE ^iMD Step #6 - "compile-libfuzzer-introspector-x86_64": nA eC( _dS./CryptHash.hMIe:AMf93CPi:_Ln27IEe:dMM PENTLTPEnote: EMMD_Eexpanded from macro 'SMAC_IMPLEMENTED' CN(CT Step #6 - "compile-libfuzzer-introspector-x86_64": d_EMeAD fC 93(i | dne|#ef|ddi e ndfTeeifPdniM en_T PSeCMMdC_ _CTAMCPCA__MC_IM ACMC|CP_LM| EA |MCd|E_e NSfdTtieEanfDire ntd(e) dd Te Step #6 - "compile-libfuzzer-introspector-x86_64": T| PfPMi_M ^nC_ Step #6 - "compile-libfuzzer-introspector-x86_64": eCCC_MA C_A| SIn file included from tCommandDispatcher.ca:C ^r78_ Step #6 - "compile-libfuzzer-introspector-x86_64": t: Step #6 - "compile-libfuzzer-introspector-x86_64": I)In file included from M./Tpm.hP: Step #6 - "compile-libfuzzer-introspector-x86_64": L71 E: Step #6 - "compile-libfuzzer-introspector-x86_64": | MIn file included from E ^./Global.hN Step #6 - "compile-libfuzzer-introspector-x86_64": :T84E: Step #6 - "compile-libfuzzer-introspector-x86_64": D./CryptHash.h:129:./CryptHash.h :(defi5n:ed TPM_CC_NMAT./CryptHash.hECDd: Step #6 - "compile-libfuzzer-introspector-x86_64": 129 :| 5 ^ : Step #6 - "compile-libfuzzer-introspector-x86_64": T PM_./CryptHash.hwarning: :93:27macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ContextCommands.c93129C | | #C#def_iiMfnA eCS MS|A|C In file included from M_dAIeCContext_spt.cMf_:IPi_63ML129:5:  |warning: |In file included from macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] CryptDes.cd:e Step #6 - "compile-libfuzzer-introspector-x86_64": 66f: Step #6 - "compile-libfuzzer-introspector-x86_64": iIn file included from n./Tpm.he:d71 : Step #6 - "compile-libfuzzer-introspector-x86_64": TIn file included from P./Global.hM:_84C: Step #6 - "compile-libfuzzer-introspector-x86_64": C_./CryptHash.hM:A129C:_5S:t artwarning: ) Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  129 | 129# | i#In file included from fiCryptHash.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h SMAC_IMPL:EMEN84T:: Step #6 - "compile-libfuzzer-introspector-x86_64": ED62./CryptHash.h: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": n:In file included from 129./Tpm.he| ::d571 ^T:: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from : Step #6 - "compile-libfuzzer-introspector-x86_64": ./Global.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 84In file included from : Step #6 - "compile-libfuzzer-introspector-x86_64": ./Tpm.h:./CryptHash.h71:: Step #6 - "compile-libfuzzer-introspector-x86_64": 129In file included from :./Global.h5:P:84./CryptHash.h : Step #6 - "compile-libfuzzer-introspector-x86_64": :93:./CryptHash.hwarning: 27::129 :macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]5note: L: Step #6 - "compile-libfuzzer-introspector-x86_64": E expanded from macro 'SMAC_IMPLEMENTED'M E129 Step #6 - "compile-libfuzzer-introspector-x86_64": Nwarning: | T #E93 | iDmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]#f d SM( Step #6 - "compile-libfuzzer-introspector-x86_64": eAdfCei_fnIieMn PeS129LdM | E A#MTC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptHashData.c:63: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptRsa.c:69: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./CryptHash.hAlgorithmCap.c::12967:: Step #6 - "compile-libfuzzer-introspector-x86_64": 5In file included from :./Tpm.h :71: Step #6 - "compile-libfuzzer-introspector-x86_64": warning: In file included from ./Global.h:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]84: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h./CryptHash.h::12993::549:: note: warning: expanded from macro 'SMAC_IMPLEMENTED'macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #defin e129 | S#MiAfC _SIMMAPC_ILMEPMLEENMTEEIn file included from NDCryptRand.cT :E(62Dd: Step #6 - "compile-libfuzzer-introspector-x86_64": eIn file included from Step #6 - "compile-libfuzzer-introspector-x86_64": f./Tpm.h i:| n71e: Step #6 - "compile-libfuzzer-introspector-x86_64": ^dIn file included from Step #6 - "compile-libfuzzer-introspector-x86_64": ./Global.h :T84P: Step #6 - "compile-libfuzzer-introspector-x86_64": M./CryptHash.h_./CryptHash.h::129C93::5C27:_: MAwarning: Cnote:  |expanded from macro 'SMAC_IMPLEMENTED'macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]| Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": d e93f | i #129nd | ee#fidine f S TMSPAMMC_A_CCIC_M_IPMMLAPECLM_EESMNtETaNErTtDE) D( Step #6 - "compile-libfuzzer-introspector-x86_64": d Step #6 - "compile-libfuzzer-introspector-x86_64": e | f| i ^n ^ Step #6 - "compile-libfuzzer-introspector-x86_64": e Step #6 - "compile-libfuzzer-introspector-x86_64": d TPM_./CryptHash.hC:C93_:M27A:C ||note: dexpanded from macro 'SMAC_IMPLEMENTED'ef Step #6 - "compile-libfuzzer-introspector-x86_64": ine d93 | T#PdMe_fCiCn_eM ASCM_ASCt_aIrMtP)LE Step #6 - "compile-libfuzzer-introspector-x86_64": M E|  ^N Step #6 - "compile-libfuzzer-introspector-x86_64": TED (def./CryptHash.h:129:i5n:e d warning: TPmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]M_ Step #6 - "compile-libfuzzer-introspector-x86_64": CC_./CryptHash.hM:A93C: ||49 :d efinote: neexpanded from macro 'SMAC_IMPLEMENTED'd Step #6 - "compile-libfuzzer-introspector-x86_64": TPM_C C93_ | M#AdCe_fSitnaer tSM)AC Step #6 - "compile-libfuzzer-introspector-x86_64": _ I| MP ^LEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptSelfTest.c:73: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": MAC_SEtart)M Step #6 - "compile-libfuzzer-introspector-x86_64": E NT| EDfwarning: ^PM Step #6 - "compile-libfuzzer-introspector-x86_64": _ S Step #6 - "compile-libfuzzer-introspector-x86_64": warning:  | macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": if SMAC_IME./CryptHash.hPL:EPMENMT_ECDC_ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": M A| CN ^| Step #6 - "compile-libfuzzer-introspector-x86_64": |./CryptHash.h :d129e./CryptHash.h:f:5i:n ed T129P | M#_iCfC T_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]SEMMA Step #6 - "compile-libfuzzer-introspector-x86_64": ACC__SI./CryptHash.htM:aP93rL:tE49M):E N Step #6 - "compile-libfuzzer-introspector-x86_64": T E| note: D ^expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":   Step #6 - "compile-libfuzzer-introspector-x86_64": |  93./CryptHash.h | :#129d:e5f:In file included from C CryptSmac.cM:C69warning: _: Step #6 - "compile-libfuzzer-introspector-x86_64": AMIn file included from C./Tpm.h_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:A71IC: Step #6 - "compile-libfuzzer-introspector-x86_64": M_In file included from Step #6 - "compile-libfuzzer-introspector-x86_64": PSL./Global.hEt:M84./CryptHash.h: Step #6 - "compile-libfuzzer-introspector-x86_64": aE:rN93./CryptHash.hT::Et49129D:): 5 Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": :  | note: |  ^ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SMAC_IMPLEMENTED'warning: Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]./CryptHash.h :93./CryptHash.h93 | ::#12927d::5e :f Dinnote: ewarning: Step #6 - "compile-libfuzzer-introspector-x86_64":  warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]SIn file included from | M Step #6 - "compile-libfuzzer-introspector-x86_64": CryptPrimeSieve.c:93:A93macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] ^6427C./CryptHash.h: Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": :_:27 Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from  I93:./CryptHash.hM: ./CryptHash.h:P49:93note: :L:9349E :note: expanded from macro 'SMAC_IMPLEMENTED':M 27expanded from macro 'SMAC_IMPLEMENTED'ENnote: Step #6 - "compile-libfuzzer-introspector-x86_64": Tnote: Eexpanded from macro 'SMAC_IMPLEMENTED'expanded from macro 'SMAC_IMPLEMENTED'D Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | ( Step #6 - "compile-libfuzzer-introspector-x86_64": # d93d | 93ee#f | fdi#idennefeefii dnnS eeexpanded from macro 'SMAC_IMPLEMENTED'T PSSMMAM_CAC_CC_I_ ^IMMMP Step #6 - "compile-libfuzzer-introspector-x86_64": LAPECLM E./CryptHash.hE|M:EN|93 N:TdT27E:eED fD i (nnote: (dededfexpanded from macro 'SMAC_IMPLEMENTED'e ifT Step #6 - "compile-libfuzzer-introspector-x86_64": inPneMe_ddC C93TT_ | PMP#M_CCAMd_C_eM_CfASCiCt_nM aA|erC| t S)|dM|eA Step #6 - "compile-libfuzzer-introspector-x86_64": fC di_n| eIef ^MdPi Step #6 - "compile-libfuzzer-introspector-x86_64": LnTEePMME_iNCnCeT_ ESMDM AA(CC_d_SeItfMaiPrLntEe)MdE Step #6 - "compile-libfuzzer-introspector-x86_64": N T| ED ^ M Step #6 - "compile-libfuzzer-introspector-x86_64": (deTPM_fiCnCe_dM ATPCM _|C|C _dMeAfCi n|e|d dTePfMi_nCeCd_ MTAPCM__SCtCa_rMtA)C_S Step #6 - "compile-libfuzzer-introspector-x86_64": t a| rt ^) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^./CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": :129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": ./Tpm.h d 129T | P#:Mi71_: Step #6 - "compile-libfuzzer-introspector-x86_64": fCIn file included from C./Global.h_ :M84SA: Step #6 - "compile-libfuzzer-introspector-x86_64": MCA_./CryptHash.hCS_:tI129aM:rP5tL:)E M Step #6 - "compile-libfuzzer-introspector-x86_64": EN warning: T| ED ^macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h: 93129: | #:if SMA93C | _I#Md PeLEM Step #6 - "compile-libfuzzer-introspector-x86_64": ENATED C_ Step #6 - "compile-libfuzzer-introspector-x86_64": I M| PL ^E Step #6 - "compile-libfuzzer-introspector-x86_64": MENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49note: : expanded from macro 'SMAC_IMPLEMENTED'note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 9393 | | ##ddeeffiine SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 27: fi93nnote: e | expanded from macro 'SMAC_IMPLEMENTED'S#MdA Step #6 - "compile-libfuzzer-introspector-x86_64":  93n | #defei nSeM ASCM_ACeC_IMPL_IMEP./CryptHash.hLE:M93ENTED :(dMefEi27n:edN TTEPDM_CC _ M(AdCe f|i|n edde fnote: TiPnexpanded from macro 'SMAC_IMPLEMENTED'Me_d Step #6 - "compile-libfuzzer-introspector-x86_64": TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": fine SMIMP AC_93I | MPLEMLENT#ED (defineEMENIn file included from TCryptSym.cE:D68 : Step #6 - "compile-libfuzzer-introspector-x86_64": CdeC(defined TfPMi_nCCd_M ATCP M|_| |C Cd_eMf ^in Step #6 - "compile-libfuzzer-introspector-x86_64": ed TPM_CC_MAC_Star./CryptHash.ht:)129: Step #6 - "compile-libfuzzer-introspector-x86_64": 5 : warning: ACmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  ||./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": d./CryptHash.he:f129i:5n_MAC Step #6 - "compile-libfuzzer-introspector-x86_64": || ./CryptHash.hd:e93f:i49n:e d note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": TPM_CC _93M | :#defin e SMwarning: AC_IMPLEM Step #6 - "compile-libfuzzer-introspector-x86_64": Emacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]NT Step #6 - "compile-libfuzzer-introspector-x86_64": ED (defe 129ed TPM_CCAC_./CryptHash.hined StarStMA)C_ Step #6 - "compile-libfuzzer-introspector-x86_64": I M| PL ^E Step #6 - "compile-libfuzzer-introspector-x86_64": MENTED (defined | TPM#_i./CryptHash.hCf:C 129_S:MM5AA:C ||warning: Cd_emacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]IfMi Step #6 - "compile-libfuzzer-introspector-x86_64": PnLeEdM ./CryptHash.hTEP:NM93T:_E49CD:C_ Step #6 - "compile-libfuzzer-introspector-x86_64": M A| Cnote: _ ^Sexpanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": ta Step #6 - "compile-libfuzzer-introspector-x86_64": rt) Step #6 - "compile-libfuzzer-introspector-x86_64":  ./CryptHash.h93| : | 93# ^:d Step #6 - "compile-libfuzzer-introspector-x86_64": 27e:f inenote: S./CryptHash.hexpanded from macro 'SMAC_IMPLEMENTED'M:A129 Step #6 - "compile-libfuzzer-introspector-x86_64": C:_5I:M P93L | E#warning: MdEeNfmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]TiEn Step #6 - "compile-libfuzzer-introspector-x86_64": De (SdM./CryptHash.heAfCi_nIeMdPLEME:93:49: TPTMN_TCCEP_DMM _A(CCdCe_ M|AfC| i |n| eddef_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5ined TP: M_CC_MAC_Startnote: warning: demacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93::49: 93:note: 49:expanded from macro 'SMAC_IMPLEMENTED' Tfi)ned Step #6 - "compile-libfuzzer-introspector-x86_64": T| PM ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": PM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129 Step #6 - "compile-libfuzzer-introspector-x86_64":  93 | #define SMAC_IMPLEMENTED ( expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": note: 93 | #dexpanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPeLEMENfTED (defined TPM_CC_MAC || definineed TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :defined 5: TPM_CC_Mwarning: ACmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93 || de:f49: inote: ned TPM_CC_MAC_Staexpanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_Irt)MPLEMENTED (defined TPM_CC_ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptPrime.c:63: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptUtil.c -o CryptUtil.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DA.c -o DA.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DictionaryCommands.c -o DictionaryCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DuplicationCommands.c -o DuplicationCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EACommands.c -o EACommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EncryptDecrypt_spt.c -o EncryptDecrypt_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Entity.c -o Entity.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Entropy.c -o Entropy.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EphemeralCommands.c -o EphemeralCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ExecCommand.c -o ExecCommand.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Global.c -o Global.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Handle.c -o Handle.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO HashCommands.c -o HashCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Hierarchy.c -o Hierarchy.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO HierarchyCommands.c -o HierarchyCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CryptHash.c:453:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 453 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": CryptHash.c:453:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": CryptSmac.c:70:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 70 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": CryptSmac.c:70:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (dclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO IoBuffers.c -o IoBuffers.o Step #6 - "compile-libfuzzer-introspector-x86_64": efined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO IntegrityCommands.c -o IntegrityCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": CryptHash.c:624:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 624 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": CryptHash.c:624:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED'2 warnings Step #6 - "compile-libfuzzer-introspector-x86_64": generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Locality.c -o Locality.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO LocalityPlat.c -o LocalityPlat.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ManagementCommands.c -o ManagementCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 6 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Manufacture.c -o Manufacture.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Marshal.c -o Marshal.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO MathOnByteBuffers.c -o MathOnByteBuffers.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Memory.c -o Memory.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVCommands.c -o NVCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVDynamic.c -o NVDynamic.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVMem.c -o NVMem.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVReserved.c -o NVReserved.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NV_spt.c -o NV_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": NVMem.c:225:25: warning: if statement has empty body [-Wempty-body] Step #6 - "compile-libfuzzer-introspector-x86_64": 225 | if(NULL != s_NvFile); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": NVMem.c:225:25: note: put the semicolon on a separate line to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Object.c -o Object.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ObjectCommands.c -o ObjectCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Object_spt.c -o Object_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from CryptUtil.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PCR.c -o PCR.o Step #6 - "compile-libfuzzer-introspector-x86_64": define SMAC_IMPLEMENTED (defined TPM_In file included from CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": DA.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMIn file included from DuplicationCommands.c:P62L: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:EMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: 129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMwarning: AC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]SMA Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #deCfine S_MAIMPLECMENT_EIMPLEMENTED (defined TPM_CC_MD (AdCe f|i|n defed TPMined_ TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from EACommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defIn file included from DictionaryCommands.c:ined62: Step #6 - "compile-libfuzzer-introspector-x86_64": TIn file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:P84M: Step #6 - "compile-libfuzzer-introspector-x86_64": _CC./CryptHash.h_:M129A:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]C Step #6 - "compile-libfuzzer-introspector-x86_64": | 129 | #if SMAC|_ IdMePLEfMiEneNTEdD TP Step #6 - "compile-libfuzzer-introspector-x86_64": M|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _C./CryptHash.h:93:27: note: C_Mexpanded from macro 'SMAC_IMPLEMENTED'AC Step #6 - "compile-libfuzzer-introspector-x86_64": _St 93 | #define SMAC_IMPLEMENTED (definead TPM_CrC_Mt) Step #6 - "compile-libfuzzer-introspector-x86_64": A C |||  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": defined TPM_CC_MAC_St./CryptHash.har:t129:)5 Step #6 - "compile-libfuzzer-introspector-x86_64": : warning: |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]./CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: :93:49: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]In file included from  Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93note: :49expanded from macro 'SMAC_IMPLEMENTED': note: EncryptDecrypt_spt.c:63expanded from macro 'SMAC_IMPLEMENTED': Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71 Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_St Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h: 8493 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Entity.c:68: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTEDIn file included from EphemeralCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84 Step #6 - "compile-libfuzzer-introspector-x86_64": | : Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLIn file included from ExecCommand.c:65: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: EMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: In file included from HashCommands.cwarning: :62macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49./Tpm.h:: 71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from note: ./Global.h:expanded from macro 'SMAC_IMPLEMENTED'84: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5 :93 | #dwarning: efimacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]ne Step #6 - "compile-libfuzzer-introspector-x86_64": SMAC_IM P129L | E#MiEfN TSEMDA C(_dIeMfPiLnEeMdE NTTPEMD_C Step #6 - "compile-libfuzzer-introspector-x86_64": C _| MA ^C Step #6 - "compile-libfuzzer-introspector-x86_64": || ./CryptHash.hd:e93f:i27n:e d Tnote: PMexpanded from macro 'SMAC_IMPLEMENTED'_C Step #6 - "compile-libfuzzer-introspector-x86_64": C_M A93C | _#Sdteafritn)e Step #6 - "compile-libfuzzer-introspector-x86_64": S M| A ^C Step #6 - "compile-libfuzzer-introspector-x86_64": _IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Handle.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Global.c:68: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": a: Step #6 - "compile-libfuzzer-introspector-x86_64": rt) Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h :| 129: ^5 Step #6 - "compile-libfuzzer-introspector-x86_64": : warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #i93:27: note: expanded from macro 'SMAC_IMPLEMENTED'f SMAC_IMPLEM 129 | #iE Step #6 - "compile-libfuzzer-introspector-x86_64": NTED 93 Step #6 - "compile-libfuzzer-introspector-x86_64": | #def S fi| ne  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SM./CryptHash.h:93:AMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from IntegrityCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPL27EMC_ENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": I./CryptHash.h:93:27:: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": M note: P93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MACexpanded from macro 'SMAC_IMPLEMENTED'L Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | In file included from #Hierarchy.cd:e65f: Step #6 - "compile-libfuzzer-introspector-x86_64": iIn file included from n./Tpm.he: 71S: Step #6 - "compile-libfuzzer-introspector-x86_64": || defIn file included from MA./Global.hCE_:I84M: Step #6 - "compile-libfuzzer-introspector-x86_64": PLE./CryptHash.h:M129i:n5ed TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5:M : ENTEDEwarning: NTED macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined](define Step #6 - "compile-libfuzzer-introspector-x86_64": d TPM_CC Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | | #i ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: _warning: MAmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]C |f| note: SMexpanded from macro 'SMAC_IMPLEMENTED'AC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  ./CryptHash.hd:e93f:i49n:e d Tnote: PMexpanded from macro 'SMAC_IMPLEMENTED'_ Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | 93 | C#Cdefi#_I_MdefAnineMPLC_E SMMENAC_TEDSe  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SM./CryptHash.h:93:Atart) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 27C_IMPLEMENTED (: d./CryptHash.h:129note: IefiMPLEMENTE:n5e:d warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h: 9393: | 49#:define SMAC TPM_CC note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": _93M | A#Cd e|f|i ndee fSiMnAeCd_ ITMPPML_ECMCE_NMTAECD_ S(tdaerfti)ne Step #6 - "compile-libfuzzer-introspector-x86_64": d | TP ^M Step #6 - "compile-libfuzzer-introspector-x86_64": _CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from IoBuffers.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": D (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^In file included from Step #6 - "compile-libfuzzer-introspector-x86_64": HierarchyCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]71 Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: _IMnote: PLexpanded from macro 'SMAC_IMPLEMENTED'EMENTED (defined TPM_CC_MAC | Step #6 - "compile-libfuzzer-introspector-x86_64": | defin e93d TP | M_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Locality.c:64: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Marshal.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ManagementCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Manufacture.c:69: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPIn file included from M_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Memory.c:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: In file included from warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #NVCommands.cif SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: :expanded from macro 'SMAC_IMPLEMENTED'62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC./CryptHash.h_:I129M:P5L:E MENTED (defined TPM_CC_MAwarning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC C|| |d|e fdienfeidn eTdP MT_PCMC__CMCA_CM_AStart) Step #6 - "compile-libfuzzer-introspector-x86_64": | C ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _S./CryptHash.ht:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": art) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from MathOnByteBuffers.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from NVReserved.c:65: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from NVDynamic.c:65: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.hclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PP.c -o PP.o Step #6 - "compile-libfuzzer-introspector-x86_64": :129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MIn file included from AC |NV_spt.c:64: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: | dwarning: efimacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ned TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": | 129 |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": HashCommands.c:298:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 298 | #if !SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": HashCommands.c:298:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PPPlat.c -o PPPlat.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PlatformData.c -o PlatformData.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Policy_spt.c -o Policy_spt.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Power.c -o Power.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PowerPlat.c -o PowerPlat.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PrimeData.c -o PrimeData.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PropertyCap.c -o PropertyCap.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RandomCommands.c -o RandomCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Object.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49:clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Response.c -o Response.o Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ResponseCodeProcessing.c -o ResponseCodeProcessing.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RsaKeyCache.c -o RsaKeyCache.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RunCommand.c -o RunCommand.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ObjectCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Session.c -o Session.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SessionCommands.c -o SessionCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SessionProcess.c -o SessionProcess.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SigningCommands.c -o SigningCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO StartupCommands.c -o StartupCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SymmetricCommands.c -o SymmetricCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmdp.c -o TPMCmdp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmds.c -o TPMCmds.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TestingCommands.c -o TestingCommands.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Ticket.c -o Ticket.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Object_spt.c:64: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || definclang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Time.c -o Time.o Step #6 - "compile-libfuzzer-introspector-x86_64": ed TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmFail.c -o TpmFail.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Marshal.c:1388:12: warning: explicitly assigning value of variable of type 'TPMS_ENC_SCHEME_RSAES *' (aka 'unsigned char *') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1388 | source = source; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Marshal.c:1389:12: warning: explicitly assigning value of variable of type 'BYTE **' (aka 'unsigned char **') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1389 | buffer = buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Marshal.c:1390:10: warning: explicitly assigning value of variable of type 'INT32 *' (aka 'int *') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1390 | size = size; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ ~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmSizeChecks.c -o TpmSizeChecks.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from PCR.c:73: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED'clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslDesSupport.c -o TpmToOsslDesSupport.o Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": TPMCmds.c:116:1: warning: no previous prototype for function 'tpm_server_main' [-Wmissing-prototypes] Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | tpm_server_main Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": TPMCmds.c:112:1: note: declare 'static' if the function is not intended to be used outside of this translation unit Step #6 - "compile-libfuzzer-introspector-x86_64": 112 | int Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | static Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslMath.c -o TpmToOsslMath.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslSupport.c -o TpmToOsslSupport.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Unique.c -o Unique.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Unmarshal.c -o Unmarshal.o Step #6 - "compile-libfuzzer-introspector-x86_64": Object.c:539:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 539 | #if !SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED 2 warnings(d generated. Step #6 - "compile-libfuzzer-introspector-x86_64": efined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Object.c:539:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Vendor_TCG_Test.c -o Vendor_TCG_Test.o Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ntc2lib.c -o ntc2lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ntc2.c -o ntc2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TcpServerPosix.c -o TcpServerPosix.o Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO -fsanitize=fuzzer fuzzer.cc -o fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from PP.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings| generated. Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Policy_spt.c:63: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from PrimeData.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (definIn file included from ed TPM_CC_MAC || defined TPM_CC_PropertyCap.cMAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5./CryptHash.h: warning: :129:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]5: Step #6 - "compile-libfuzzer-introspector-x86_64":  129warning: | macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]# Step #6 - "compile-libfuzzer-introspector-x86_64": i./CryptHash.h:93:49: f SMACnote: _IMPLEMENexpanded from macro 'SMAC_IMPLEMENTED'TED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:9393 | :27: #note: expanded from macro 'SMAC_IMPLEMENTED'd Step #6 - "compile-libfuzzer-introspector-x86_64": efi93 | #define SMnAeC_IMPLEME SMNAC_IMPLEMTENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Power.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93In file included from :49: Response.cnote: :67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64":  129 | #if SMAC_IMPLEMEexpanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": NTE 93D Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h | #define :93SMA:27C_IMP:LEME NTED (defined TPM_CC_MAC || defnote: inedexpanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC TPM_CC_MAC_St|art) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^| defin Step #6 - "compile-libfuzzer-introspector-x86_64": ed TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from SessionCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from RsaKeyCache.c:65: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from | RandomCommands.c: ^62 Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ResponseCodeProcessing.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MACTcpServerPosix.c_:S89t:a15r:t ) Step #6 - "compile-libfuzzer-introspector-x86_64": warning: |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": unused variable 'ServerVersion' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5:  89warning: | smacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]ta Step #6 - "compile-libfuzzer-introspector-x86_64": tic ./CryptHash.hU:I93N:T493:2 Senote: rvexpanded from macro 'SMAC_IMPLEMENTED'er Step #6 - "compile-libfuzzer-introspector-x86_64": Versio n93 | =# d1e;fi Step #6 - "compile-libfuzzer-introspector-x86_64": n e| S ^~~~~~~~~~~~~M Step #6 - "compile-libfuzzer-introspector-x86_64": AC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from SessionProcess.c:69: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from StartupCommands.c:63: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Session.c:64: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer.cc:26:16: warning: In file included from SymmetricCommands.c:no previous prototype for function 'LLVMFuzzerTestOneInput' [-Wmissing-prototypes]62: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h: 8426: Step #6 - "compile-libfuzzer-introspector-x86_64": | e./CryptHash.hx:t129e:r5n :" C" warning: intmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] L Step #6 - "compile-libfuzzer-introspector-x86_64": LVMFuzz e129r | T#eisft OSnMeAICn_pIuMtP(LcEoMnEsNtT EuDin Step #6 - "compile-libfuzzer-introspector-x86_64": t 8| _t ^ Step #6 - "compile-libfuzzer-introspector-x86_64": *Data./CryptHash.h,: 93s:i27z:e _t Snote: izexpanded from macro 'SMAC_IMPLEMENTED'e) Step #6 - "compile-libfuzzer-introspector-x86_64": { 93 Step #6 - "compile-libfuzzer-introspector-x86_64": | #| de ^f Step #6 - "compile-libfuzzer-introspector-x86_64": ine SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMfuzzer.ccA:C26_:I12M:P LEMnote: ENdeclare 'static' if the function is not intended to be used outside of this translation unitTE Step #6 - "compile-libfuzzer-introspector-x86_64": D (d e26f | ienxetde rTnP M"C" i_nCtC _LMALCV MFu|zze|r TesdetOnfeIniputned(c TonPM_stC Cu_iMnAtC8__Stta r*tD)at Step #6 - "compile-libfuzzer-introspector-x86_64": a | , ^s Step #6 - "compile-libfuzzer-introspector-x86_64": ize_t Size) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  static Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from SigningCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TestingCommands.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTEDUnmarshal.c: Step #6 - "compile-libfuzzer-introspector-x86_64": 729 :| 15: ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  warning: ./CryptHash.h:93explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign]:27 Step #6 - "compile-libfuzzer-introspector-x86_64": :  note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 729 | 93 | al#definelowNull = allow SNMAuC_lIlM;PL Step #6 - "compile-libfuzzer-introspector-x86_64": E MEN| T ~~~~~~~~~ ^ ~~~~~~~~~ED (d Step #6 - "compile-libfuzzer-introspector-x86_64": efined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:Unmarshal.c49::749 :15:note: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 749 | al l93o | w#Nduelfl =i allowNulne SMAC_IMPLl;E Step #6 - "compile-libfuzzer-introspector-x86_64": M E| N ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": TED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Ticket.c:66: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:769:15: 129 | #warning: if SMACexplicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign]_ Step #6 - "compile-libfuzzer-introspector-x86_64": IMPLE M769E | N T E D a Step #6 - "compile-libfuzzer-introspector-x86_64": l l| ow ^N Step #6 - "compile-libfuzzer-introspector-x86_64": ull./CryptHash.h :=93 :a27l:l owNnote: ulexpanded from macro 'SMAC_IMPLEMENTED'l; Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | 93 | ~~~~~~~~~ ^ ~~~~~~~~~# Step #6 - "compile-libfuzzer-introspector-x86_64": define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:793:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 793 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Unmarshal.c:876:Time.c15::66 : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.hwarning: :71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5:explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign]  Step #6 - "compile-libfuzzer-introspector-x86_64": warning:  macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]876 | Step #6 - "compile-libfuzzer-introspector-x86_64": allowNull = 129a | l#liofw NSuMlAlC;_I Step #6 - "compile-libfuzzer-introspector-x86_64": M P| LE ~~~~~~~~~ ^ ~~~~~~~~~M Step #6 - "compile-libfuzzer-introspector-x86_64": ENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93Unmarshal.c:901:15:  | warning: #dexplicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign]ef Step #6 - "compile-libfuzzer-introspector-x86_64": ine S901M | A C _ I MaPlLlEoMwENNuTlElD =( daelflionweNdu lTlP;M_ Step #6 - "compile-libfuzzer-introspector-x86_64": C C| _M ~~~~~~~~~ ^ ~~~~~~~~~A Step #6 - "compile-libfuzzer-introspector-x86_64": C || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:948:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 948 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:971:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 971 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:994:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 994 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:1022:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1022 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:1044:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1044 | allowNull = allowNull; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:1432:12: warning: explicitly assigning value of variable of type 'TPMS_EMPTY *' (aka 'unsigned char *') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1432 | target = target; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:1433:12: warning: explicitly assigning value of variable of type 'BYTE **' (aka 'unsigned char **') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1433 | buffer = buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Unmarshal.c:1434:10: warning: explicitly assigning value of variable of type 'INT32 *' (aka 'int *') to itself [-Wself-assign] Step #6 - "compile-libfuzzer-introspector-x86_64": 1434 | size = size; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ ~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TpmFail.c:65: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TpmToOsslMath.c:72: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TpmToOsslSupport.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from TpmToOsslDesSupport.c:67: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from Vendor_TCG_Test.c:62: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Tpm.h:71: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ./Global.h:84: Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | #if SMAC_IMPLEMENTED Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #6 - "compile-libfuzzer-introspector-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 14 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzzer.o AlgorithmCap.o AlgorithmTests.o AsymmetricCommands.o Attest_spt.o AttestationCommands.o AuditCommands.o Bits.o BnConvert.o BnEccData.o BnMath.o BnMemory.o Cancel.o CapabilityCommands.o Clock.o ClockCommands.o CommandAudit.o CommandCodeAttributes.o CommandDispatcher.o ContextCommands.o Context_spt.o CryptDes.o CryptCmac.o CryptEccKeyExchange.o CryptEccMain.o CryptEccSignature.o CryptHash.o CryptHashData.o CryptPrime.o CryptPrimeSieve.o CryptRand.o CryptRsa.o CryptSelfTest.o CryptSmac.o CryptSym.o CryptUtil.o DA.o DictionaryCommands.o DuplicationCommands.o EACommands.o EncryptDecrypt_spt.o Entity.o Entropy.o EphemeralCommands.o ExecCommand.o Global.o Handle.o HashCommands.o Hierarchy.o HierarchyCommands.o IoBuffers.o IntegrityCommands.o Locality.o LocalityPlat.o ManagementCommands.o Manufacture.o Marshal.o MathOnByteBuffers.o Memory.o NVCommands.o NVDynamic.o NVMem.o NVReserved.o NV_spt.o Object.o ObjectCommands.o Object_spt.o PCR.o PP.o PPPlat.o PlatformData.o Policy_spt.o Power.o PowerPlat.o PrimeData.o PropertyCap.o RandomCommands.o Response.o ResponseCodeProcessing.o RsaKeyCache.o RunCommand.o Session.o SessionCommands.o SessionProcess.o SigningCommands.o StartupCommands.o SymmetricCommands.o TPMCmdp.o TPMCmds.o TestingCommands.o Ticket.o Time.o TpmFail.o TpmSizeChecks.o TpmToOsslDesSupport.o TpmToOsslMath.o TpmToOsslSupport.o Unique.o Unmarshal.o Vendor_TCG_Test.o ntc2lib.o ntc2.o TcpServerPosix.o -ggdb -DTPM_POSIX -DTPM_NUVOTON -lcrypto -lpthread -lrt -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer -o fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Logging next yaml tile to /src/fuzzerLogFile-0-Vxefmnh9qn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_tpm_server /workspace/out/libfuzzer-introspector-x86_64/fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Vxefmnh9qn.data' and '/src/inspector/fuzzerLogFile-0-Vxefmnh9qn.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Vxefmnh9qn.data.yaml' and '/src/inspector/fuzzerLogFile-0-Vxefmnh9qn.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Vxefmnh9qn.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Vxefmnh9qn.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Vxefmnh9qn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Vxefmnh9qn.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Vxefmnh9qn.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Vxefmnh9qn.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:55.529 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:55.529 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_tpm_server is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:55.529 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:55.587 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Vxefmnh9qn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:55.768 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_tpm_server', 'fuzzer_log_file': 'fuzzerLogFile-0-Vxefmnh9qn'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:55.769 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:56.003 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:56.005 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:56.029 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Vxefmnh9qn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:56.030 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:57.882 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:57.882 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Vxefmnh9qn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:58.004 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:58.310 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:58.310 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:58.311 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:58.311 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Vxefmnh9qn.data with fuzzerLogFile-0-Vxefmnh9qn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:58.311 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:58.311 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:58.326 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:58.361 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:58.361 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:58.371 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:58.371 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:58.371 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:58.373 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:58.373 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tpm_server.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:58.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tpm_server.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:58.889 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:58.891 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:58.892 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:58.892 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:58.895 INFO fuzzer_profile - accummulate_profile: fuzz_tpm_server: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:59.187 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:59.187 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:59.187 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:59.187 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:59.188 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:59.200 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:59.303 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:59.303 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:59.313 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports/20241120/linux -- fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:59.313 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports-by-target/20241120/fuzz_tpm_server/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:59.364 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:59.366 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:59.368 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:59.506 INFO analysis - overlay_calltree_with_coverage: [+] found 85 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Vxefmnh9qn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Vxefmnh9qn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Vxefmnh9qn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:59.519 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:59.519 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:59.520 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:59.520 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:59.543 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:59.545 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:59.573 INFO html_report - create_all_function_table: Assembled a total of 1125 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:59.573 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:59.601 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:59.601 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:59.614 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:59.616 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1763 -- : 1763 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:59.618 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:59.620 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:01.401 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:01.788 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tpm_server_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:01.789 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1447 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:01.922 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:01.922 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:02.134 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:02.134 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:02.141 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:02.141 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:02.141 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:02.711 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:02.713 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:02.713 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:02.713 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:03.211 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:03.213 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:03.241 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:03.243 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:03.243 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:03.833 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:03.834 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:03.862 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:03.864 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:03.864 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:04.469 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:04.470 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:04.499 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:04.502 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:04.502 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:05.109 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:05.110 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:05.139 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:05.142 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:05.142 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:05.638 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:05.640 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:05.669 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:05.671 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:05.671 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:06.269 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:06.271 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:06.303 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:06.305 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:06.305 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:06.909 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:06.910 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:06.939 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:06.941 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:06.941 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:07.556 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:07.557 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:07.586 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:07.588 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:07.588 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.202 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.203 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.233 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.235 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.235 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.727 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.728 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.757 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['TPM2_CreateLoaded', 'TPM2_GetCapability', 'TPM2_Import', 'TPMS_CAPABILITY_DATA_Unmarshal', 'tpm_server_main', 'TPM2_Quote', 'TPM2_Startup', 'TPMS_ATTEST_Unmarshal', 'TPM2_PolicySigned', 'TPMS_CAPABILITY_DATA_Marshal'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.800 INFO html_report - create_all_function_table: Assembled a total of 1125 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.824 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.832 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.832 INFO engine_input - analysis_func: Generating input for fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.833 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.835 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CryptRandomGenerate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.835 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TestAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.835 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseSessionBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.835 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CommandDispatcher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.835 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ClearBit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.835 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ExecuteCommand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.835 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CryptHashEnd2B Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.835 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CryptHashEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.835 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _plat__RunCommand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.835 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.836 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.836 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.837 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.837 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.890 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.890 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.890 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.890 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.890 INFO annotated_cfg - analysis_func: Analysing: fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.901 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ibmswtpm2/reports/20241120/linux -- fuzz_tpm_server Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.907 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:08.963 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:14.727 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:14.888 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:14.888 INFO debug_info - create_friendly_debug_types: Have to create for 20443 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:14.963 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:14.979 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:14.996 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:15.012 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:15.030 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:15.047 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:15.064 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:15.080 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:16.026 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AlgorithmTests.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PCR.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AlgorithmCap.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AsymmetricCommands.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Attest_spt.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AttestationCommands.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/AuditCommands.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Bits.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/BnConvert.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/BnMath.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/BnMemory.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Cancel.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CapabilityCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Clock.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ClockCommands.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CommandAudit.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CommandCodeAttributes.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CommandDispatcher.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ContextCommands.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Context_spt.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptCmac.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptEccKeyExchange.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptEccMain.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptEccSignature.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptHash.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptPrime.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptPrimeSieve.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptRand.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptRsa.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptSelfTest.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptSmac.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptSym.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/CryptUtil.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/DA.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/DictionaryCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/DuplicationCommands.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/EACommands.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/EncryptDecrypt_spt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Entity.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Entropy.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/EphemeralCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ExecCommand.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Handle.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/HashCommands.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Hierarchy.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/HierarchyCommands.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/IoBuffers.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/IntegrityCommands.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Locality.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/LocalityPlat.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ManagementCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Manufacture.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Marshal.c ------- 153 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/MathOnByteBuffers.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Memory.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVCommands.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVDynamic.c ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVMem.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NVReserved.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/NV_spt.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Object.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ObjectCommands.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Object_spt.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PP.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PPPlat.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Policy_spt.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Power.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PowerPlat.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/PropertyCap.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/RandomCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Response.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ResponseCodeProcessing.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/RunCommand.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Session.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SessionCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SessionProcess.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SigningCommands.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/StartupCommands.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/SymmetricCommands.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TPMCmdp.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TPMCmds.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TestingCommands.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Ticket.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Time.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmFail.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmSizeChecks.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmToOsslMath.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TpmToOsslSupport.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Unique.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Unmarshal.c ------- 198 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/Vendor_TCG_Test.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ntc2lib.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/ntc2.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ibmswtpm2/src/TcpServerPosix.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:33.032 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:33.033 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:33.033 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:33.034 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ibmswtpm2/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:33.035 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:33.035 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:33.036 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:33.036 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:33.037 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:33.037 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:33.037 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:33.038 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:33.038 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:33.038 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:33.038 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:33.039 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:33.039 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:33.039 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:33.039 INFO analysis - extract_tests_from_directories: /src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:33.040 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:33.040 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/ibmswtpm2/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:33.405 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:33.446 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:04:33.446 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tpm_server.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tpm_server_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Vxefmnh9qn.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Vxefmnh9qn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Vxefmnh9qn.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Vxefmnh9qn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Vxefmnh9qn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Vxefmnh9qn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ActivateCredential_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AlgorithmCap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AlgorithmTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AsymmetricCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/AuditCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BaseTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnConvert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnEccData.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnMath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnMemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/BnValues.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Cancel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CapabilityCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CertifyCreation_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Certify_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ChangeEPS_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ChangePPS_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClearControl_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Clear_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Clock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClockCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClockRateAdjust_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ClockSet_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandAttributeData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandAttributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandAudit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandCodeAttributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandDispatchData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CommandDispatcher.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Commit_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CompilerDependencies.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ContextCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ContextLoad_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ContextSave_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Context_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CreateLoaded_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CreatePrimary_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Create_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptCmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptDes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccKeyExchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccMain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptEccSignature.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptHashData.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptPrime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptPrimeSieve.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRand.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptRsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSelfTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptSym.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/CryptUtil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DA.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DictionaryAttackLockReset_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DictionaryAttackParameters_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DictionaryCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Duplicate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/DuplicationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EACommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ECC_Parameters_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ECDH_KeyGen_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ECDH_ZGen_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EC_Ephemeral_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EccTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EncryptDecrypt2_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EncryptDecrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EncryptDecrypt_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Entity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Entropy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EphemeralCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EventSequenceComplete_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/EvictControl_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ExecCommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/FlushContext_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetCapability_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetRandom_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetTestResult_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/GetTime_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Global.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Global.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HashCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HashSequenceStart_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HashTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Hash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Hierarchy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HierarchyCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/HierarchyControl_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Implementation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Import_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/IncrementalSelfTest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/IntegrityCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/IoBuffers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/KdfTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/LoadExternal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Load_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Locality.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/LocalityPlat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MAC_Start_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MAC_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MakeCredential_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ManagementCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Manufacture.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/MathOnByteBuffers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVDynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVMem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NVReserved.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Certify_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_ChangeAuth_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_DefineSpace_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Extend_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_GlobalWriteLock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Increment_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_ReadLock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_ReadPublic_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Read_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_SetBits_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_UndefineSpace_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_WriteLock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_Write_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/NV_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Object.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ObjectChangeAuth_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ObjectCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Object_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Allocate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Event_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Extend_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Read_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_Reset_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PCR_SetAuthValue_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PP.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PPPlat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PP_Commands_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PlatformData.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PlatformData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyAuthValue_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyAuthorizeNV_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyAuthorize_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyCommandCode_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyCounterTimer_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyCpHash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyDuplicationSelect_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyGetDigest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyLocality_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyNV_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyNameHash_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyNvWritten_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyOR_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyPCR_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyPassword_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyPhysicalPresence_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyRestart_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicySecret_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicySigned_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyTemplate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PolicyTicket_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Policy_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Power.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PowerPlat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PrimeData.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/PropertyCap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Quote_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RSA_Decrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RSA_Encrypt_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RandomCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ReadClock_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ReadPublic_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Response.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ResponseCodeProcessing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Rewrap_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RsaKeyCache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RsaTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/RunCommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SelfTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SelfTest_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SequenceComplete_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SequenceUpdate_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SessionCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SessionProcess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SetAlgorithmSet_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Shutdown_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Sign_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SigningCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/StartAuthSession_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/StartupCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Startup_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/StirRandom_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SymmetricCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SymmetricTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/SymmetricTestData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TPMB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TPMCmdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TPMCmds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TcpServerPosix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TestParms_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TestingCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmFail.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmSizeChecks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmTcpProtocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslDesSupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslHash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslMath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslMath.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslSupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmToOsslSym.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/TpmTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Unique.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Unmarshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Unseal_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Vendor_TCG_Test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/Vendor_TCG_Test_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/VerifySignature_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ZGen_2Phase_fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ntc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ntc2lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/ntc2lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/src/ibmswtpm2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/src/ibmswtpm2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ossl_typ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 34,075,443 bytes received 6,176 bytes 68,163,238.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 37,342,889 speedup is 1.10 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/649 files][ 0.0 B/ 35.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [0/649 files][ 0.0 B/ 35.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [0/649 files][ 0.0 B/ 35.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [0/649 files][ 0.0 B/ 35.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [0/649 files][ 0.0 B/ 35.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vxefmnh9qn.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/649 files][ 52.8 KiB/ 35.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vxefmnh9qn.data [Content-Type=application/octet-stream]... Step #8: / [0/649 files][ 52.8 KiB/ 35.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vxefmnh9qn.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/649 files][580.8 KiB/ 35.6 MiB] 1% Done / [0/649 files][844.8 KiB/ 35.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [1/649 files][ 1.1 MiB/ 35.6 MiB] 3% Done / [1/649 files][ 1.1 MiB/ 35.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vxefmnh9qn.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1/649 files][ 1.8 MiB/ 35.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vxefmnh9qn.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/649 files][ 1.8 MiB/ 35.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [1/649 files][ 1.8 MiB/ 35.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tpm_server.covreport [Content-Type=application/octet-stream]... Step #8: / [2/649 files][ 2.1 MiB/ 35.6 MiB] 5% Done / [2/649 files][ 2.1 MiB/ 35.6 MiB] 5% Done / [2/649 files][ 2.1 MiB/ 35.6 MiB] 5% Done / [3/649 files][ 2.1 MiB/ 35.6 MiB] 5% Done / [4/649 files][ 2.1 MiB/ 35.6 MiB] 5% Done / [5/649 files][ 2.1 MiB/ 35.6 MiB] 5% Done / [6/649 files][ 5.0 MiB/ 35.6 MiB] 14% Done / [7/649 files][ 5.9 MiB/ 35.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [7/649 files][ 5.9 MiB/ 35.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [7/649 files][ 5.9 MiB/ 35.6 MiB] 16% Done / [8/649 files][ 5.9 MiB/ 35.6 MiB] 16% Done / [9/649 files][ 5.9 MiB/ 35.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [9/649 files][ 5.9 MiB/ 35.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [9/649 files][ 5.9 MiB/ 35.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tpm_server_colormap.png [Content-Type=image/png]... Step #8: / [9/649 files][ 5.9 MiB/ 35.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [9/649 files][ 5.9 MiB/ 35.6 MiB] 16% Done / [10/649 files][ 5.9 MiB/ 35.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [10/649 files][ 8.6 MiB/ 35.6 MiB] 24% Done / [11/649 files][ 8.6 MiB/ 35.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [11/649 files][ 9.7 MiB/ 35.6 MiB] 27% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [11/649 files][ 11.3 MiB/ 35.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [11/649 files][ 11.3 MiB/ 35.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [11/649 files][ 11.7 MiB/ 35.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [11/649 files][ 11.7 MiB/ 35.6 MiB] 32% Done - [12/649 files][ 11.7 MiB/ 35.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vxefmnh9qn.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/IncrementalSelfTest_fp.h [Content-Type=text/x-chdr]... Step #8: - [12/649 files][ 11.7 MiB/ 35.6 MiB] 32% Done - [12/649 files][ 11.7 MiB/ 35.6 MiB] 32% Done - [13/649 files][ 11.7 MiB/ 35.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PP_Commands_fp.h [Content-Type=text/x-chdr]... Step #8: - [13/649 files][ 11.7 MiB/ 35.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HashTestData.h [Content-Type=text/x-chdr]... Step #8: - [13/649 files][ 11.7 MiB/ 35.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EccTestData.h [Content-Type=text/x-chdr]... Step #8: - [13/649 files][ 11.7 MiB/ 35.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslSupport.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/IoBuffers.c [Content-Type=text/x-csrc]... Step #8: - [13/649 files][ 11.7 MiB/ 35.6 MiB] 32% Done - [13/649 files][ 11.7 MiB/ 35.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Startup_fp.h [Content-Type=text/x-chdr]... Step #8: - [13/649 files][ 11.7 MiB/ 35.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MAC_fp.h [Content-Type=text/x-chdr]... Step #8: - [13/649 files][ 11.7 MiB/ 35.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnValues.h [Content-Type=text/x-chdr]... Step #8: - [13/649 files][ 11.7 MiB/ 35.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Global.c [Content-Type=text/x-csrc]... Step #8: - [13/649 files][ 11.7 MiB/ 35.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SelfTest.h [Content-Type=text/x-chdr]... Step #8: - [13/649 files][ 11.7 MiB/ 35.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/VerifySignature_fp.h [Content-Type=text/x-chdr]... Step #8: - [13/649 files][ 11.7 MiB/ 35.6 MiB] 32% Done - [14/649 files][ 11.7 MiB/ 35.6 MiB] 32% Done - [15/649 files][ 11.7 MiB/ 35.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Quote_fp.h [Content-Type=text/x-chdr]... Step #8: - [16/649 files][ 11.7 MiB/ 35.6 MiB] 32% Done - [16/649 files][ 11.7 MiB/ 35.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR.c [Content-Type=text/x-csrc]... Step #8: - [16/649 files][ 11.7 MiB/ 35.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AlgorithmTests.c [Content-Type=text/x-csrc]... Step #8: - [16/649 files][ 11.7 MiB/ 35.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyNV_fp.h [Content-Type=text/x-chdr]... Step #8: - [16/649 files][ 11.7 MiB/ 35.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Context_spt.c [Content-Type=text/x-csrc]... Step #8: - [16/649 files][ 11.7 MiB/ 35.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Shutdown_fp.h [Content-Type=text/x-chdr]... Step #8: - [16/649 files][ 12.0 MiB/ 35.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SequenceComplete_fp.h [Content-Type=text/x-chdr]... Step #8: - [16/649 files][ 12.8 MiB/ 35.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyCounterTimer_fp.h [Content-Type=text/x-chdr]... Step #8: - [16/649 files][ 13.5 MiB/ 35.6 MiB] 37% Done - [17/649 files][ 13.5 MiB/ 35.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Clear_fp.h [Content-Type=text/x-chdr]... Step #8: - [17/649 files][ 13.5 MiB/ 35.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSym.c [Content-Type=text/x-csrc]... Step #8: - [17/649 files][ 13.5 MiB/ 35.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RSA_Decrypt_fp.h [Content-Type=text/x-chdr]... Step #8: - [17/649 files][ 13.5 MiB/ 35.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Unique.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DictionaryCommands.c [Content-Type=text/x-csrc]... Step #8: - [17/649 files][ 13.5 MiB/ 35.6 MiB] 37% Done - [17/649 files][ 13.5 MiB/ 35.6 MiB] 37% Done - [18/649 files][ 13.5 MiB/ 35.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_SetBits_fp.h [Content-Type=text/x-chdr]... Step #8: - [18/649 files][ 13.5 MiB/ 35.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: - [18/649 files][ 13.5 MiB/ 35.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClockRateAdjust_fp.h [Content-Type=text/x-chdr]... Step #8: - [18/649 files][ 14.0 MiB/ 35.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SigningCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyLocality_fp.h [Content-Type=text/x-chdr]... Step #8: - [18/649 files][ 14.0 MiB/ 35.6 MiB] 39% Done - [19/649 files][ 14.3 MiB/ 35.6 MiB] 40% Done - [19/649 files][ 14.3 MiB/ 35.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVMem.c [Content-Type=text/x-csrc]... Step #8: - [19/649 files][ 14.6 MiB/ 35.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslSym.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyAuthorizeNV_fp.h [Content-Type=text/x-chdr]... Step #8: - [19/649 files][ 14.8 MiB/ 35.6 MiB] 41% Done - [19/649 files][ 15.1 MiB/ 35.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CapabilityCommands.c [Content-Type=text/x-csrc]... Step #8: - [19/649 files][ 15.6 MiB/ 35.6 MiB] 43% Done - [20/649 files][ 15.8 MiB/ 35.6 MiB] 44% Done - [21/649 files][ 15.8 MiB/ 35.6 MiB] 44% Done - [22/649 files][ 15.9 MiB/ 35.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEcc.h [Content-Type=text/x-chdr]... Step #8: - [22/649 files][ 16.1 MiB/ 35.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Power.c [Content-Type=text/x-csrc]... Step #8: - [22/649 files][ 16.6 MiB/ 35.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RSA_Encrypt_fp.h [Content-Type=text/x-chdr]... Step #8: - [23/649 files][ 16.9 MiB/ 35.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Extend_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandAttributeData.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CertifyCreation_fp.h [Content-Type=text/x-chdr]... Step #8: - [23/649 files][ 17.4 MiB/ 35.6 MiB] 48% Done - [23/649 files][ 18.2 MiB/ 35.6 MiB] 51% Done - [23/649 files][ 18.2 MiB/ 35.6 MiB] 51% Done - [23/649 files][ 18.2 MiB/ 35.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SymmetricTest.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MAC_Start_fp.h [Content-Type=text/x-chdr]... Step #8: - [23/649 files][ 19.8 MiB/ 35.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TestingCommands.c [Content-Type=text/x-csrc]... Step #8: - [23/649 files][ 20.3 MiB/ 35.6 MiB] 57% Done - [24/649 files][ 20.6 MiB/ 35.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_SetAuthValue_fp.h [Content-Type=text/x-chdr]... Step #8: - [24/649 files][ 21.3 MiB/ 35.6 MiB] 59% Done - [24/649 files][ 21.9 MiB/ 35.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SessionCommands.c [Content-Type=text/x-csrc]... Step #8: - [24/649 files][ 23.1 MiB/ 35.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Entropy.c [Content-Type=text/x-csrc]... Step #8: - [24/649 files][ 24.7 MiB/ 35.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CreateLoaded_fp.h [Content-Type=text/x-chdr]... Step #8: - [25/649 files][ 26.0 MiB/ 35.6 MiB] 72% Done - [26/649 files][ 26.0 MiB/ 35.6 MiB] 72% Done - [26/649 files][ 26.2 MiB/ 35.6 MiB] 73% Done - [27/649 files][ 26.2 MiB/ 35.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Clock.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Read_fp.h [Content-Type=text/x-chdr]... Step #8: - [28/649 files][ 27.0 MiB/ 35.6 MiB] 75% Done - [28/649 files][ 27.0 MiB/ 35.6 MiB] 75% Done - [29/649 files][ 27.0 MiB/ 35.6 MiB] 75% Done - [29/649 files][ 27.0 MiB/ 35.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SetAlgorithmSet_fp.h [Content-Type=text/x-chdr]... Step #8: - [30/649 files][ 27.6 MiB/ 35.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Vendor_TCG_Test_fp.h [Content-Type=text/x-chdr]... Step #8: - [30/649 files][ 28.3 MiB/ 35.6 MiB] 79% Done - [30/649 files][ 28.6 MiB/ 35.6 MiB] 80% Done - [31/649 files][ 29.4 MiB/ 35.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptPrime.c [Content-Type=text/x-csrc]... Step #8: - [31/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done - [32/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Cancel.c [Content-Type=text/x-csrc]... Step #8: - [33/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done - [33/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done - [34/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Hash_fp.h [Content-Type=text/x-chdr]... Step #8: - [34/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done - [35/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done - [36/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EncryptDecrypt2_fp.h [Content-Type=text/x-chdr]... Step #8: - [36/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Ticket.c [Content-Type=text/x-csrc]... Step #8: - [37/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done - [38/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done - [38/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ContextSave_fp.h [Content-Type=text/x-chdr]... Step #8: - [38/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Memory.c [Content-Type=text/x-csrc]... Step #8: - [38/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicySigned_fp.h [Content-Type=text/x-chdr]... Step #8: - [38/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ManagementCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptHash.h [Content-Type=text/x-chdr]... Step #8: - [38/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done - [38/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ChangePPS_fp.h [Content-Type=text/x-chdr]... Step #8: - [38/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Hierarchy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Attest_spt.c [Content-Type=text/x-csrc]... Step #8: - [38/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done - [38/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRand.c [Content-Type=text/x-csrc]... Step #8: - [38/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ObjectCommands.c [Content-Type=text/x-csrc]... Step #8: - [39/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done - [39/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Handle.c [Content-Type=text/x-csrc]... Step #8: - [39/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ECC_Parameters_fp.h [Content-Type=text/x-chdr]... Step #8: - [39/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Certify_fp.h [Content-Type=text/x-chdr]... Step #8: - [39/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSelfTest.c [Content-Type=text/x-csrc]... Step #8: - [39/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptCmac.c [Content-Type=text/x-csrc]... Step #8: - [39/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_spt.c [Content-Type=text/x-csrc]... Step #8: - [39/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done - [40/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClockCommands.c [Content-Type=text/x-csrc]... Step #8: - [40/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done - [41/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done - [42/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DictionaryAttackLockReset_fp.h [Content-Type=text/x-chdr]... Step #8: - [42/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EncryptDecrypt_spt.c [Content-Type=text/x-csrc]... Step #8: - [43/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SelfTest_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Time.c [Content-Type=text/x-csrc]... Step #8: - [43/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done - [43/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done - [43/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Unmarshal.c [Content-Type=text/x-csrc]... Step #8: - [43/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyNvWritten_fp.h [Content-Type=text/x-chdr]... Step #8: - [44/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done - [44/649 files][ 29.6 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h [Content-Type=text/x-chdr]... Step #8: - [44/649 files][ 29.7 MiB/ 35.6 MiB] 83% Done - [45/649 files][ 29.7 MiB/ 35.6 MiB] 83% Done - [46/649 files][ 29.7 MiB/ 35.6 MiB] 83% Done - [47/649 files][ 29.7 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptDes.c [Content-Type=text/x-csrc]... Step #8: - [47/649 files][ 29.7 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetTestResult_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Reset_fp.h [Content-Type=text/x-chdr]... Step #8: - [47/649 files][ 29.7 MiB/ 35.6 MiB] 83% Done - [47/649 files][ 29.7 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Event_fp.h [Content-Type=text/x-chdr]... Step #8: - [47/649 files][ 29.7 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyTemplate_fp.h [Content-Type=text/x-chdr]... Step #8: - [47/649 files][ 29.7 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/StartAuthSession_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetTime_fp.h [Content-Type=text/x-chdr]... Step #8: - [47/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done - [47/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptHashData.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_ReadPublic_fp.h [Content-Type=text/x-chdr]... Step #8: - [47/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done - [47/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done - [48/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EncryptDecrypt_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVCommands.c [Content-Type=text/x-csrc]... Step #8: - [48/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/KdfTestData.h [Content-Type=text/x-chdr]... Step #8: \ [48/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ntc2lib.h [Content-Type=text/x-chdr]... Step #8: \ [48/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [48/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptTest.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ExecCommand.c [Content-Type=text/x-csrc]... Step #8: \ [48/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [48/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [49/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyPCR_fp.h [Content-Type=text/x-chdr]... Step #8: \ [49/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [50/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ZGen_2Phase_fp.h [Content-Type=text/x-chdr]... Step #8: \ [51/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [52/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [52/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/IntegrityCommands.c [Content-Type=text/x-csrc]... Step #8: \ [53/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [53/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HierarchyCommands.c [Content-Type=text/x-csrc]... Step #8: \ [53/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptPrimeSieve.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EACommands.c [Content-Type=text/x-csrc]... Step #8: \ [53/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetRandom_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandAttributes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Read_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Implementation.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyRestart_fp.h [Content-Type=text/x-chdr]... Step #8: \ [53/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PlatformData.h [Content-Type=text/x-chdr]... Step #8: \ [53/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVReserved.c [Content-Type=text/x-csrc]... Step #8: \ [53/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_GlobalWriteLock_fp.h [Content-Type=text/x-chdr]... Step #8: \ [53/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Locality.c [Content-Type=text/x-csrc]... Step #8: \ [53/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [53/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AlgorithmCap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DuplicationCommands.c [Content-Type=text/x-csrc]... Step #8: \ [53/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Vendor_TCG_Test.c [Content-Type=text/x-csrc]... Step #8: \ [54/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [54/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TPMCmds.c [Content-Type=text/x-csrc]... Step #8: \ [54/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ntc2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccKeyExchange.c [Content-Type=text/x-csrc]... Step #8: \ [54/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Write_fp.h [Content-Type=text/x-chdr]... Step #8: \ [54/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [54/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PP.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmTcpProtocol.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HashSequenceStart_fp.h [Content-Type=text/x-chdr]... Step #8: \ [54/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [55/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TPMB.h [Content-Type=text/x-chdr]... Step #8: \ [55/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [56/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [57/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [57/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [57/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [58/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [58/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [58/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [59/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptSmac.c [Content-Type=text/x-csrc]... Step #8: \ [59/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [59/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [59/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyDuplicationSelect_fp.h [Content-Type=text/x-chdr]... Step #8: \ [59/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TestParms_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyTicket_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SymmetricCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccSignature.c [Content-Type=text/x-csrc]... Step #8: \ [59/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Commit_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_WriteLock_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CompilerDependencies.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AuditCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Rewrap_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SessionProcess.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [60/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AsymmetricCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RandomCommands.c [Content-Type=text/x-csrc]... Step #8: \ [60/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/StirRandom_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptHash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Increment_fp.h [Content-Type=text/x-chdr]... Step #8: \ [61/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [61/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [61/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [61/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [61/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PCR_Allocate_fp.h [Content-Type=text/x-chdr]... Step #8: \ [61/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [61/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [62/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [62/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [62/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [62/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [62/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [62/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [62/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [62/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [62/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [62/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [62/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [62/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [62/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Sign_fp.h [Content-Type=text/x-chdr]... Step #8: \ [63/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [63/649 files][ 29.8 MiB/ 35.6 MiB] 83% Done \ [64/649 files][ 29.9 MiB/ 35.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Import_fp.h [Content-Type=text/x-chdr]... Step #8: \ [64/649 files][ 29.9 MiB/ 35.6 MiB] 84% Done \ [65/649 files][ 30.0 MiB/ 35.6 MiB] 84% Done \ [66/649 files][ 30.0 MiB/ 35.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnConvert.c [Content-Type=text/x-csrc]... Step #8: \ [66/649 files][ 30.0 MiB/ 35.6 MiB] 84% Done \ [67/649 files][ 30.0 MiB/ 35.6 MiB] 84% Done \ [68/649 files][ 30.0 MiB/ 35.6 MiB] 84% Done \ [69/649 files][ 30.0 MiB/ 35.6 MiB] 84% Done \ [70/649 files][ 30.0 MiB/ 35.6 MiB] 84% Done \ [71/649 files][ 30.0 MiB/ 35.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BaseTypes.h [Content-Type=text/x-chdr]... Step #8: \ [71/649 files][ 30.0 MiB/ 35.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SymmetricTestData.h [Content-Type=text/x-chdr]... Step #8: \ [71/649 files][ 30.0 MiB/ 35.6 MiB] 84% Done \ [72/649 files][ 30.0 MiB/ 35.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PrimeData.c [Content-Type=text/x-csrc]... Step #8: \ [72/649 files][ 30.0 MiB/ 35.6 MiB] 84% Done \ [73/649 files][ 30.0 MiB/ 35.6 MiB] 84% Done \ [74/649 files][ 30.0 MiB/ 35.6 MiB] 84% Done \ [75/649 files][ 30.0 MiB/ 35.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslMath.h [Content-Type=text/x-chdr]... Step #8: \ [75/649 files][ 30.0 MiB/ 35.6 MiB] 84% Done \ [76/649 files][ 30.0 MiB/ 35.6 MiB] 84% Done \ [77/649 files][ 30.0 MiB/ 35.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Session.c [Content-Type=text/x-csrc]... Step #8: \ [77/649 files][ 30.0 MiB/ 35.6 MiB] 84% Done \ [78/649 files][ 30.1 MiB/ 35.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Unseal_fp.h [Content-Type=text/x-chdr]... Step #8: \ [78/649 files][ 30.1 MiB/ 35.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Duplicate_fp.h [Content-Type=text/x-chdr]... Step #8: \ [78/649 files][ 30.1 MiB/ 35.6 MiB] 84% Done \ [79/649 files][ 30.1 MiB/ 35.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Object.c [Content-Type=text/x-csrc]... Step #8: \ [79/649 files][ 30.1 MiB/ 35.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/StartupCommands.c [Content-Type=text/x-csrc]... Step #8: \ [79/649 files][ 30.1 MiB/ 35.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyNameHash_fp.h [Content-Type=text/x-chdr]... Step #8: \ [79/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h [Content-Type=text/x-chdr]... Step #8: \ [79/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/FlushContext_fp.h [Content-Type=text/x-chdr]... Step #8: \ [79/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done \ [80/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done \ [81/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done \ [82/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HierarchyControl_fp.h [Content-Type=text/x-chdr]... Step #8: \ [82/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RsaKeyCache.c [Content-Type=text/x-csrc]... Step #8: \ [82/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done \ [83/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_ReadLock_fp.h [Content-Type=text/x-chdr]... Step #8: \ [83/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_DefineSpace_fp.h [Content-Type=text/x-chdr]... Step #8: \ [83/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ChangeEPS_fp.h [Content-Type=text/x-chdr]... Step #8: \ [83/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicySecret_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ECDH_ZGen_fp.h [Content-Type=text/x-chdr]... Step #8: \ [84/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Create_fp.h [Content-Type=text/x-chdr]... Step #8: \ [85/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done \ [85/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done \ [85/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslMath.c [Content-Type=text/x-csrc]... Step #8: \ [85/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DictionaryAttackParameters_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_Extend_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PropertyCap.c [Content-Type=text/x-csrc]... Step #8: \ [86/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done \ [87/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done \ [88/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV.h [Content-Type=text/x-chdr]... Step #8: \ [89/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done \ [90/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PowerPlat.c [Content-Type=text/x-csrc]... Step #8: \ [91/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Global.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Certify_fp.h [Content-Type=text/x-chdr]... Step #8: \ [92/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done \ [92/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClearControl_fp.h [Content-Type=text/x-chdr]... Step #8: \ [92/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done \ [92/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Policy_spt.c [Content-Type=text/x-csrc]... Step #8: \ [93/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done \ [93/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done \ [93/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h [Content-Type=text/x-chdr]... Step #8: \ [93/649 files][ 30.2 MiB/ 35.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyOR_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_ChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: \ [94/649 files][ 30.3 MiB/ 35.6 MiB] 84% Done \ [94/649 files][ 30.3 MiB/ 35.6 MiB] 84% Done \ [95/649 files][ 30.3 MiB/ 35.6 MiB] 84% Done \ [96/649 files][ 30.3 MiB/ 35.6 MiB] 84% Done \ [96/649 files][ 30.3 MiB/ 35.6 MiB] 84% Done \ [96/649 files][ 30.3 MiB/ 35.6 MiB] 84% Done \ [97/649 files][ 30.3 MiB/ 35.6 MiB] 85% Done \ [98/649 files][ 30.3 MiB/ 35.6 MiB] 85% Done \ [99/649 files][ 30.3 MiB/ 35.6 MiB] 85% Done \ [100/649 files][ 30.3 MiB/ 35.6 MiB] 85% Done \ [101/649 files][ 30.3 MiB/ 35.6 MiB] 85% Done \ [101/649 files][ 30.3 MiB/ 35.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandDispatcher.c [Content-Type=text/x-csrc]... Step #8: \ [101/649 files][ 30.4 MiB/ 35.6 MiB] 85% Done \ [102/649 files][ 30.4 MiB/ 35.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RunCommand.c [Content-Type=text/x-csrc]... Step #8: \ [102/649 files][ 30.5 MiB/ 35.6 MiB] 85% Done \ [102/649 files][ 30.5 MiB/ 35.6 MiB] 85% Done \ [103/649 files][ 30.5 MiB/ 35.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptUtil.c [Content-Type=text/x-csrc]... Step #8: \ [104/649 files][ 30.5 MiB/ 35.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h [Content-Type=text/x-chdr]... Step #8: \ [105/649 files][ 30.5 MiB/ 35.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ObjectChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: \ [106/649 files][ 30.5 MiB/ 35.6 MiB] 85% Done \ [107/649 files][ 30.5 MiB/ 35.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnMath.c [Content-Type=text/x-csrc]... Step #8: \ [108/649 files][ 30.5 MiB/ 35.6 MiB] 85% Done \ [108/649 files][ 30.5 MiB/ 35.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyAuthValue_fp.h [Content-Type=text/x-chdr]... Step #8: \ [109/649 files][ 30.5 MiB/ 35.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EC_Ephemeral_fp.h [Content-Type=text/x-chdr]... Step #8: \ [110/649 files][ 30.6 MiB/ 35.6 MiB] 85% Done \ [111/649 files][ 30.6 MiB/ 35.6 MiB] 86% Done \ [112/649 files][ 30.6 MiB/ 35.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ResponseCodeProcessing.c [Content-Type=text/x-csrc]... Step #8: \ [113/649 files][ 30.6 MiB/ 35.6 MiB] 86% Done \ [113/649 files][ 30.6 MiB/ 35.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptEccMain.c [Content-Type=text/x-csrc]... Step #8: \ [113/649 files][ 30.7 MiB/ 35.6 MiB] 86% Done \ [113/649 files][ 30.7 MiB/ 35.6 MiB] 86% Done \ [113/649 files][ 30.7 MiB/ 35.6 MiB] 86% Done \ [114/649 files][ 30.7 MiB/ 35.6 MiB] 86% Done \ [115/649 files][ 30.7 MiB/ 35.6 MiB] 86% Done \ [116/649 files][ 30.7 MiB/ 35.6 MiB] 86% Done \ [117/649 files][ 30.7 MiB/ 35.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslDesSupport.c [Content-Type=text/x-csrc]... Step #8: \ [118/649 files][ 30.7 MiB/ 35.6 MiB] 86% Done \ [119/649 files][ 30.7 MiB/ 35.6 MiB] 86% Done \ [120/649 files][ 30.7 MiB/ 35.6 MiB] 86% Done \ [120/649 files][ 30.7 MiB/ 35.6 MiB] 86% Done \ [121/649 files][ 30.8 MiB/ 35.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/SequenceUpdate_fp.h [Content-Type=text/x-chdr]... Step #8: \ [122/649 files][ 30.8 MiB/ 35.6 MiB] 86% Done \ [122/649 files][ 30.8 MiB/ 35.6 MiB] 86% Done \ [122/649 files][ 30.8 MiB/ 35.6 MiB] 86% Done \ [122/649 files][ 30.8 MiB/ 35.6 MiB] 86% Done \ [123/649 files][ 30.8 MiB/ 35.6 MiB] 86% Done \ [124/649 files][ 30.8 MiB/ 35.6 MiB] 86% Done \ [125/649 files][ 30.8 MiB/ 35.6 MiB] 86% Done \ [125/649 files][ 30.8 MiB/ 35.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/HashCommands.c [Content-Type=text/x-csrc]... Step #8: \ [126/649 files][ 30.8 MiB/ 35.6 MiB] 86% Done | | [127/649 files][ 30.8 MiB/ 35.6 MiB] 86% Done | [128/649 files][ 30.8 MiB/ 35.6 MiB] 86% Done | [129/649 files][ 30.8 MiB/ 35.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EphemeralCommands.c [Content-Type=text/x-csrc]... Step #8: | [129/649 files][ 30.8 MiB/ 35.6 MiB] 86% Done | [130/649 files][ 30.8 MiB/ 35.6 MiB] 86% Done | [131/649 files][ 30.8 MiB/ 35.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyCommandCode_fp.h [Content-Type=text/x-chdr]... Step #8: | [132/649 files][ 30.8 MiB/ 35.6 MiB] 86% Done | [133/649 files][ 30.8 MiB/ 35.6 MiB] 86% Done | [133/649 files][ 30.8 MiB/ 35.6 MiB] 86% Done | [134/649 files][ 30.8 MiB/ 35.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyAuthorize_fp.h [Content-Type=text/x-chdr]... Step #8: | [135/649 files][ 30.8 MiB/ 35.6 MiB] 86% Done | [136/649 files][ 30.8 MiB/ 35.6 MiB] 86% Done | [137/649 files][ 30.9 MiB/ 35.6 MiB] 86% Done | [138/649 files][ 30.9 MiB/ 35.6 MiB] 86% Done | [138/649 files][ 30.9 MiB/ 35.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRand.h [Content-Type=text/x-chdr]... Step #8: | [138/649 files][ 30.9 MiB/ 35.6 MiB] 86% Done | [138/649 files][ 31.0 MiB/ 35.6 MiB] 86% Done | [139/649 files][ 31.0 MiB/ 35.6 MiB] 86% Done | [140/649 files][ 31.0 MiB/ 35.6 MiB] 86% Done | [141/649 files][ 31.0 MiB/ 35.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EvictControl_fp.h [Content-Type=text/x-chdr]... Step #8: | [142/649 files][ 31.0 MiB/ 35.6 MiB] 86% Done | [143/649 files][ 31.0 MiB/ 35.6 MiB] 86% Done | [144/649 files][ 31.0 MiB/ 35.6 MiB] 86% Done | [144/649 files][ 31.0 MiB/ 35.6 MiB] 86% Done | [144/649 files][ 31.0 MiB/ 35.6 MiB] 86% Done | [145/649 files][ 31.0 MiB/ 35.6 MiB] 86% Done | [146/649 files][ 31.0 MiB/ 35.6 MiB] 86% Done | [146/649 files][ 31.0 MiB/ 35.6 MiB] 86% Done | [147/649 files][ 31.0 MiB/ 35.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/RsaTestData.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Bits.c [Content-Type=text/x-csrc]... Step #8: | [147/649 files][ 31.0 MiB/ 35.6 MiB] 86% Done | [147/649 files][ 31.0 MiB/ 35.6 MiB] 86% Done | [148/649 files][ 31.0 MiB/ 35.6 MiB] 86% Done | [149/649 files][ 31.0 MiB/ 35.6 MiB] 86% Done | [150/649 files][ 31.0 MiB/ 35.6 MiB] 86% Done | [151/649 files][ 31.0 MiB/ 35.6 MiB] 86% Done | [152/649 files][ 31.0 MiB/ 35.6 MiB] 87% Done | [153/649 files][ 31.0 MiB/ 35.6 MiB] 87% Done | [154/649 files][ 31.0 MiB/ 35.6 MiB] 87% Done | [155/649 files][ 31.0 MiB/ 35.6 MiB] 87% Done | [156/649 files][ 31.0 MiB/ 35.6 MiB] 87% Done | [157/649 files][ 31.0 MiB/ 35.6 MiB] 87% Done | [158/649 files][ 31.0 MiB/ 35.6 MiB] 87% Done | [159/649 files][ 31.1 MiB/ 35.6 MiB] 87% Done | [160/649 files][ 31.1 MiB/ 35.6 MiB] 87% Done | [161/649 files][ 31.1 MiB/ 35.6 MiB] 87% Done | [162/649 files][ 31.1 MiB/ 35.6 MiB] 87% Done | [163/649 files][ 31.1 MiB/ 35.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ntc2lib.c [Content-Type=text/x-csrc]... Step #8: | [164/649 files][ 31.1 MiB/ 35.6 MiB] 87% Done | [164/649 files][ 31.1 MiB/ 35.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/AttestationCommands.c [Content-Type=text/x-csrc]... Step #8: | [165/649 files][ 31.1 MiB/ 35.6 MiB] 87% Done | [165/649 files][ 31.1 MiB/ 35.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ReadPublic_fp.h [Content-Type=text/x-chdr]... Step #8: | [165/649 files][ 31.1 MiB/ 35.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MathOnByteBuffers.c [Content-Type=text/x-csrc]... Step #8: | [165/649 files][ 31.1 MiB/ 35.6 MiB] 87% Done | [166/649 files][ 31.1 MiB/ 35.6 MiB] 87% Done | [167/649 files][ 31.1 MiB/ 35.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ContextCommands.c [Content-Type=text/x-csrc]... Step #8: | [167/649 files][ 31.1 MiB/ 35.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ClockSet_fp.h [Content-Type=text/x-chdr]... Step #8: | [167/649 files][ 31.2 MiB/ 35.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyPhysicalPresence_fp.h [Content-Type=text/x-chdr]... Step #8: | [167/649 files][ 31.2 MiB/ 35.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ActivateCredential_fp.h [Content-Type=text/x-chdr]... Step #8: | [168/649 files][ 31.2 MiB/ 35.6 MiB] 87% Done | [168/649 files][ 31.2 MiB/ 35.6 MiB] 87% Done | [169/649 files][ 31.2 MiB/ 35.6 MiB] 87% Done | [170/649 files][ 31.2 MiB/ 35.6 MiB] 87% Done | [171/649 files][ 31.2 MiB/ 35.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ContextLoad_fp.h [Content-Type=text/x-chdr]... Step #8: | [172/649 files][ 31.2 MiB/ 35.6 MiB] 87% Done | [173/649 files][ 31.2 MiB/ 35.6 MiB] 87% Done | [173/649 files][ 31.2 MiB/ 35.6 MiB] 87% Done | [174/649 files][ 31.2 MiB/ 35.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmTypes.h [Content-Type=text/x-chdr]... Step #8: | [175/649 files][ 31.2 MiB/ 35.6 MiB] 87% Done | [175/649 files][ 31.2 MiB/ 35.6 MiB] 87% Done | [176/649 files][ 31.2 MiB/ 35.6 MiB] 87% Done | [177/649 files][ 31.2 MiB/ 35.6 MiB] 87% Done | [178/649 files][ 31.2 MiB/ 35.6 MiB] 87% Done | [179/649 files][ 31.2 MiB/ 35.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ECDH_KeyGen_fp.h [Content-Type=text/x-chdr]... Step #8: | [179/649 files][ 31.2 MiB/ 35.6 MiB] 87% Done | [180/649 files][ 31.2 MiB/ 35.6 MiB] 87% Done | [181/649 files][ 31.2 MiB/ 35.6 MiB] 87% Done | [182/649 files][ 31.2 MiB/ 35.6 MiB] 87% Done | [183/649 files][ 31.2 MiB/ 35.6 MiB] 87% Done | [184/649 files][ 31.2 MiB/ 35.6 MiB] 87% Done | [185/649 files][ 31.3 MiB/ 35.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmToOsslHash.h [Content-Type=text/x-chdr]... Step #8: | [185/649 files][ 31.3 MiB/ 35.6 MiB] 87% Done | [186/649 files][ 31.3 MiB/ 35.6 MiB] 87% Done | [187/649 files][ 31.4 MiB/ 35.6 MiB] 88% Done | [188/649 files][ 31.4 MiB/ 35.6 MiB] 88% Done | [189/649 files][ 31.4 MiB/ 35.6 MiB] 88% Done | [190/649 files][ 31.4 MiB/ 35.6 MiB] 88% Done | [191/649 files][ 31.4 MiB/ 35.6 MiB] 88% Done | [192/649 files][ 31.4 MiB/ 35.6 MiB] 88% Done | [193/649 files][ 31.4 MiB/ 35.6 MiB] 88% Done | [194/649 files][ 31.4 MiB/ 35.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyGetDigest_fp.h [Content-Type=text/x-chdr]... Step #8: | [194/649 files][ 31.4 MiB/ 35.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyCpHash_fp.h [Content-Type=text/x-chdr]... Step #8: | [194/649 files][ 31.4 MiB/ 35.6 MiB] 88% Done | [195/649 files][ 31.4 MiB/ 35.6 MiB] 88% Done | [196/649 files][ 31.4 MiB/ 35.6 MiB] 88% Done | [197/649 files][ 31.4 MiB/ 35.6 MiB] 88% Done | [198/649 files][ 31.4 MiB/ 35.6 MiB] 88% Done | [199/649 files][ 31.4 MiB/ 35.6 MiB] 88% Done | [200/649 files][ 31.4 MiB/ 35.6 MiB] 88% Done | [201/649 files][ 31.4 MiB/ 35.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NV_UndefineSpace_fp.h [Content-Type=text/x-chdr]... Step #8: | [202/649 files][ 31.4 MiB/ 35.6 MiB] 88% Done | [203/649 files][ 31.4 MiB/ 35.6 MiB] 88% Done | [203/649 files][ 31.4 MiB/ 35.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Load_fp.h [Content-Type=text/x-chdr]... Step #8: | [203/649 files][ 31.4 MiB/ 35.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Entity.c [Content-Type=text/x-csrc]... Step #8: | [203/649 files][ 31.4 MiB/ 35.6 MiB] 88% Done | [204/649 files][ 31.4 MiB/ 35.6 MiB] 88% Done | [205/649 files][ 31.4 MiB/ 35.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PolicyPassword_fp.h [Content-Type=text/x-chdr]... Step #8: | [205/649 files][ 31.5 MiB/ 35.6 MiB] 88% Done | [206/649 files][ 31.5 MiB/ 35.6 MiB] 88% Done | [207/649 files][ 31.5 MiB/ 35.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/LoadExternal_fp.h [Content-Type=text/x-chdr]... Step #8: | [207/649 files][ 31.5 MiB/ 35.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRsa.c [Content-Type=text/x-csrc]... Step #8: | [207/649 files][ 31.5 MiB/ 35.6 MiB] 88% Done | [208/649 files][ 31.5 MiB/ 35.6 MiB] 88% Done | [209/649 files][ 31.5 MiB/ 35.6 MiB] 88% Done | [210/649 files][ 31.5 MiB/ 35.6 MiB] 88% Done | [211/649 files][ 31.5 MiB/ 35.6 MiB] 88% Done | [212/649 files][ 31.5 MiB/ 35.6 MiB] 88% Done | [213/649 files][ 31.5 MiB/ 35.6 MiB] 88% Done | [214/649 files][ 31.5 MiB/ 35.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/NVDynamic.c [Content-Type=text/x-csrc]... Step #8: | [214/649 files][ 31.5 MiB/ 35.6 MiB] 88% Done | [215/649 files][ 31.5 MiB/ 35.6 MiB] 88% Done | [216/649 files][ 31.5 MiB/ 35.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PPPlat.c [Content-Type=text/x-csrc]... Step #8: | [216/649 files][ 31.5 MiB/ 35.6 MiB] 88% Done | [217/649 files][ 31.6 MiB/ 35.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/GetCapability_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/PlatformData.c [Content-Type=text/x-csrc]... Step #8: | [217/649 files][ 31.6 MiB/ 35.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandDispatchData.h [Content-Type=text/x-chdr]... Step #8: | [217/649 files][ 31.6 MiB/ 35.6 MiB] 88% Done | [217/649 files][ 31.6 MiB/ 35.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TcpServerPosix.c [Content-Type=text/x-csrc]... Step #8: | [217/649 files][ 31.6 MiB/ 35.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnEccData.c [Content-Type=text/x-csrc]... Step #8: | [217/649 files][ 31.6 MiB/ 35.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/MakeCredential_fp.h [Content-Type=text/x-chdr]... Step #8: | [217/649 files][ 31.6 MiB/ 35.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandAudit.c [Content-Type=text/x-csrc]... Step #8: | [217/649 files][ 31.6 MiB/ 35.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/DA.c [Content-Type=text/x-csrc]... Step #8: | [218/649 files][ 31.6 MiB/ 35.6 MiB] 88% Done | [218/649 files][ 31.6 MiB/ 35.6 MiB] 88% Done | [219/649 files][ 31.6 MiB/ 35.6 MiB] 88% Done | [220/649 files][ 31.6 MiB/ 35.6 MiB] 88% Done | [221/649 files][ 31.6 MiB/ 35.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CommandCodeAttributes.c [Content-Type=text/x-csrc]... Step #8: | [221/649 files][ 31.7 MiB/ 35.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmFail.c [Content-Type=text/x-csrc]... Step #8: | [221/649 files][ 31.7 MiB/ 35.6 MiB] 88% Done | [222/649 files][ 31.7 MiB/ 35.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CreatePrimary_fp.h [Content-Type=text/x-chdr]... Step #8: | [222/649 files][ 31.7 MiB/ 35.6 MiB] 88% Done | [223/649 files][ 31.7 MiB/ 35.6 MiB] 88% Done | [224/649 files][ 31.8 MiB/ 35.6 MiB] 89% Done / / [225/649 files][ 31.8 MiB/ 35.6 MiB] 89% Done / [226/649 files][ 31.8 MiB/ 35.6 MiB] 89% Done / [227/649 files][ 31.8 MiB/ 35.6 MiB] 89% Done / [228/649 files][ 31.8 MiB/ 35.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/EventSequenceComplete_fp.h [Content-Type=text/x-chdr]... Step #8: / [228/649 files][ 31.8 MiB/ 35.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/CryptRsa.h [Content-Type=text/x-chdr]... Step #8: / [228/649 files][ 31.9 MiB/ 35.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/ReadClock_fp.h [Content-Type=text/x-chdr]... Step #8: / [228/649 files][ 32.0 MiB/ 35.6 MiB] 89% Done / [229/649 files][ 32.0 MiB/ 35.6 MiB] 89% Done / [230/649 files][ 32.0 MiB/ 35.6 MiB] 89% Done / [231/649 files][ 32.0 MiB/ 35.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Object_spt.c [Content-Type=text/x-csrc]... Step #8: / [231/649 files][ 32.0 MiB/ 35.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/BnMemory.c [Content-Type=text/x-csrc]... Step #8: / [231/649 files][ 32.0 MiB/ 35.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/LocalityPlat.c [Content-Type=text/x-csrc]... Step #8: / [231/649 files][ 32.0 MiB/ 35.6 MiB] 89% Done / [232/649 files][ 32.0 MiB/ 35.6 MiB] 89% Done / [233/649 files][ 32.0 MiB/ 35.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TpmSizeChecks.c [Content-Type=text/x-csrc]... Step #8: / [233/649 files][ 32.0 MiB/ 35.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Manufacture.c [Content-Type=text/x-csrc]... Step #8: / [233/649 files][ 32.0 MiB/ 35.6 MiB] 89% Done / [234/649 files][ 32.0 MiB/ 35.6 MiB] 89% Done / [235/649 files][ 32.0 MiB/ 35.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Response.c [Content-Type=text/x-csrc]... Step #8: / [235/649 files][ 32.0 MiB/ 35.6 MiB] 89% Done / [236/649 files][ 32.0 MiB/ 35.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/Marshal.c [Content-Type=text/x-csrc]... Step #8: / [236/649 files][ 32.0 MiB/ 35.6 MiB] 89% Done / [237/649 files][ 32.0 MiB/ 35.6 MiB] 89% Done / [238/649 files][ 32.0 MiB/ 35.6 MiB] 89% Done / [239/649 files][ 32.0 MiB/ 35.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/Attest_spt.c [Content-Type=text/x-csrc]... Step #8: / [239/649 files][ 32.0 MiB/ 35.6 MiB] 89% Done / [240/649 files][ 32.0 MiB/ 35.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/TPMCmdp.c [Content-Type=text/x-csrc]... Step #8: / [240/649 files][ 32.0 MiB/ 35.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/AttestationCommands.c [Content-Type=text/x-csrc]... Step #8: / [241/649 files][ 32.0 MiB/ 35.6 MiB] 89% Done / [241/649 files][ 32.0 MiB/ 35.6 MiB] 89% Done / [242/649 files][ 32.0 MiB/ 35.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [242/649 files][ 32.0 MiB/ 35.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [242/649 files][ 32.0 MiB/ 35.6 MiB] 90% Done / [243/649 files][ 32.0 MiB/ 35.6 MiB] 90% Done / [244/649 files][ 32.0 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [244/649 files][ 32.0 MiB/ 35.6 MiB] 90% Done / [245/649 files][ 32.0 MiB/ 35.6 MiB] 90% Done / [246/649 files][ 32.0 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [247/649 files][ 32.1 MiB/ 35.6 MiB] 90% Done / [248/649 files][ 32.1 MiB/ 35.6 MiB] 90% Done / [248/649 files][ 32.1 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [248/649 files][ 32.1 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [248/649 files][ 32.1 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/Attest_spt.c [Content-Type=text/x-csrc]... Step #8: / [249/649 files][ 32.1 MiB/ 35.6 MiB] 90% Done / [249/649 files][ 32.1 MiB/ 35.6 MiB] 90% Done / [250/649 files][ 32.1 MiB/ 35.6 MiB] 90% Done / [251/649 files][ 32.1 MiB/ 35.6 MiB] 90% Done / [252/649 files][ 32.1 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/AttestationCommands.c [Content-Type=text/x-csrc]... Step #8: / [253/649 files][ 32.1 MiB/ 35.6 MiB] 90% Done / [254/649 files][ 32.1 MiB/ 35.6 MiB] 90% Done / [255/649 files][ 32.1 MiB/ 35.6 MiB] 90% Done / [255/649 files][ 32.1 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ibmswtpm2/src/Attest_spt.c [Content-Type=text/x-csrc]... Step #8: / [255/649 files][ 32.2 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [256/649 files][ 32.2 MiB/ 35.6 MiB] 90% Done / [256/649 files][ 32.2 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ibmswtpm2/src/AttestationCommands.c [Content-Type=text/x-csrc]... Step #8: / [256/649 files][ 32.2 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [256/649 files][ 32.2 MiB/ 35.6 MiB] 90% Done / [257/649 files][ 32.2 MiB/ 35.6 MiB] 90% Done / [258/649 files][ 32.2 MiB/ 35.6 MiB] 90% Done / [259/649 files][ 32.2 MiB/ 35.6 MiB] 90% Done / [260/649 files][ 32.2 MiB/ 35.6 MiB] 90% Done / [261/649 files][ 32.2 MiB/ 35.6 MiB] 90% Done / [262/649 files][ 32.2 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [262/649 files][ 32.2 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [262/649 files][ 32.2 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [262/649 files][ 32.2 MiB/ 35.6 MiB] 90% Done / [263/649 files][ 32.2 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [263/649 files][ 32.2 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [263/649 files][ 32.2 MiB/ 35.6 MiB] 90% Done / [264/649 files][ 32.2 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: / [264/649 files][ 32.2 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: / [264/649 files][ 32.2 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: / [264/649 files][ 32.2 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/aes.h [Content-Type=text/x-chdr]... Step #8: / [264/649 files][ 32.2 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/sha.h [Content-Type=text/x-chdr]... Step #8: / [265/649 files][ 32.2 MiB/ 35.6 MiB] 90% Done / [265/649 files][ 32.2 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]... Step #8: / [265/649 files][ 32.2 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: / [265/649 files][ 32.2 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: / [266/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done / [266/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done / [266/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done / [267/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done / [268/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: / [269/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done / [269/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: / [269/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [269/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done / [269/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done / [270/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done / [271/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done / [272/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done / [273/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done / [274/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [274/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: / [274/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done / [274/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [274/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: / [274/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done / [275/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done / [276/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done / [277/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done / [278/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done / [279/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [279/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: / [279/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: / [280/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done / [281/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done / [281/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/IncrementalSelfTest_fp.h [Content-Type=text/x-chdr]... Step #8: / [281/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done / [281/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: / [281/649 files][ 32.3 MiB/ 35.6 MiB] 90% Done / [281/649 files][ 32.4 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EccTestData.h [Content-Type=text/x-chdr]... Step #8: / [281/649 files][ 32.4 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/IoBuffers.c [Content-Type=text/x-csrc]... Step #8: / [281/649 files][ 32.4 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HashTestData.h [Content-Type=text/x-chdr]... Step #8: / [281/649 files][ 32.4 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PP_Commands_fp.h [Content-Type=text/x-chdr]... Step #8: / [281/649 files][ 32.4 MiB/ 35.6 MiB] 90% Done / [282/649 files][ 32.4 MiB/ 35.6 MiB] 90% Done / [283/649 files][ 32.4 MiB/ 35.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslSupport.c [Content-Type=text/x-csrc]... Step #8: / [284/649 files][ 32.4 MiB/ 35.6 MiB] 90% Done / [285/649 files][ 32.4 MiB/ 35.6 MiB] 90% Done / [285/649 files][ 32.4 MiB/ 35.6 MiB] 91% Done / [286/649 files][ 32.4 MiB/ 35.6 MiB] 91% Done / [287/649 files][ 32.4 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Startup_fp.h [Content-Type=text/x-chdr]... Step #8: / [288/649 files][ 32.4 MiB/ 35.6 MiB] 91% Done / [288/649 files][ 32.4 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/MAC_fp.h [Content-Type=text/x-chdr]... Step #8: / [289/649 files][ 32.4 MiB/ 35.6 MiB] 91% Done / [289/649 files][ 32.4 MiB/ 35.6 MiB] 91% Done / [290/649 files][ 32.4 MiB/ 35.6 MiB] 91% Done / [291/649 files][ 32.4 MiB/ 35.6 MiB] 91% Done / [292/649 files][ 32.4 MiB/ 35.6 MiB] 91% Done / [293/649 files][ 32.4 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Global.c [Content-Type=text/x-csrc]... Step #8: / [293/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done / [294/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SelfTest.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Commands.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Clear_fp.h [Content-Type=text/x-chdr]... Step #8: / [294/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done / [294/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done / [294/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done / [295/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done / [296/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnValues.h [Content-Type=text/x-chdr]... Step #8: / [296/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done / [297/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/VerifySignature_fp.h [Content-Type=text/x-chdr]... Step #8: / [297/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done / [298/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done / [299/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done / [300/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done / [301/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Quote_fp.h [Content-Type=text/x-chdr]... Step #8: / [301/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done / [302/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done / [303/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AlgorithmCap_fp.h [Content-Type=text/x-chdr]... Step #8: / [303/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR.c [Content-Type=text/x-csrc]... Step #8: / [303/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done / [304/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AlgorithmTests.c [Content-Type=text/x-csrc]... Step #8: / [305/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done / [306/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done / [306/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyNV_fp.h [Content-Type=text/x-chdr]... Step #8: / [306/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Context_spt.c [Content-Type=text/x-csrc]... Step #8: / [307/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done / [307/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Context_spt_fp.h [Content-Type=text/x-chdr]... Step #8: / [307/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SequenceComplete_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RSA_Decrypt_fp.h [Content-Type=text/x-chdr]... Step #8: / [307/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done / [308/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done / [308/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done / [309/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done / [310/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done / [311/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/InternalRoutines.h [Content-Type=text/x-chdr]... Step #8: / [311/649 files][ 32.5 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Shutdown_fp.h [Content-Type=text/x-chdr]... Step #8: / [311/649 files][ 32.6 MiB/ 35.6 MiB] 91% Done / [312/649 files][ 32.6 MiB/ 35.6 MiB] 91% Done / [313/649 files][ 32.6 MiB/ 35.6 MiB] 91% Done / [314/649 files][ 32.6 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Unique.c [Content-Type=text/x-csrc]... Step #8: / [314/649 files][ 32.6 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_SetBits_fp.h [Content-Type=text/x-chdr]... Step #8: / [314/649 files][ 32.6 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/DictionaryCommands.c [Content-Type=text/x-csrc]... Step #8: / [314/649 files][ 32.6 MiB/ 35.6 MiB] 91% Done / [315/649 files][ 32.6 MiB/ 35.6 MiB] 91% Done / [316/649 files][ 32.6 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: / [316/649 files][ 32.6 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSelfTest_fp.h [Content-Type=text/x-chdr]... Step #8: / [316/649 files][ 32.6 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ClockRateAdjust_fp.h [Content-Type=text/x-chdr]... Step #8: / [316/649 files][ 32.6 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SigningCommands.c [Content-Type=text/x-csrc]... Step #8: / [316/649 files][ 32.6 MiB/ 35.6 MiB] 91% Done / [317/649 files][ 32.6 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyLocality_fp.h [Content-Type=text/x-chdr]... Step #8: / [317/649 files][ 32.6 MiB/ 35.6 MiB] 91% Done / [318/649 files][ 32.6 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NVMem.c [Content-Type=text/x-csrc]... Step #8: / [319/649 files][ 32.6 MiB/ 35.6 MiB] 91% Done / [320/649 files][ 32.6 MiB/ 35.6 MiB] 91% Done / [320/649 files][ 32.6 MiB/ 35.6 MiB] 91% Done / [321/649 files][ 32.6 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyAuthorizeNV_fp.h [Content-Type=text/x-chdr]... Step #8: / [321/649 files][ 32.6 MiB/ 35.6 MiB] 91% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CapabilityCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HMAC_fp.h [Content-Type=text/x-chdr]... Step #8: - [321/649 files][ 32.6 MiB/ 35.6 MiB] 91% Done - [321/649 files][ 32.6 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Power.c [Content-Type=text/x-csrc]... Step #8: - [321/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEcc.h [Content-Type=text/x-chdr]... Step #8: - [321/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RSA_Encrypt_fp.h [Content-Type=text/x-chdr]... Step #8: - [321/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done - [322/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSym_fp.h [Content-Type=text/x-chdr]... Step #8: - [322/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandAttributeData.h [Content-Type=text/x-chdr]... Step #8: - [322/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSmac_fp.h [Content-Type=text/x-chdr]... Step #8: - [323/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done - [323/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done - [324/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_Extend_fp.h [Content-Type=text/x-chdr]... Step #8: - [325/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done - [325/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CertifyCreation_fp.h [Content-Type=text/x-chdr]... Step #8: - [325/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TestingCommands.c [Content-Type=text/x-csrc]... Step #8: - [326/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done - [326/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done - [327/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandAudit_fp.h [Content-Type=text/x-chdr]... Step #8: - [327/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/MAC_Start_fp.h [Content-Type=text/x-chdr]... Step #8: - [327/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SymmetricTest.h [Content-Type=text/x-chdr]... Step #8: - [328/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SessionCommands.c [Content-Type=text/x-csrc]... Step #8: - [328/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done - [328/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_SetAuthValue_fp.h [Content-Type=text/x-chdr]... Step #8: - [328/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NVReserved_fp.h [Content-Type=text/x-chdr]... Step #8: - [328/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Entropy.c [Content-Type=text/x-csrc]... Step #8: - [328/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done - [329/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done - [330/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done - [331/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyTemplate_fp.h [Content-Type=text/x-chdr]... Step #8: - [331/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Capabilities.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CreateLoaded_fp.h [Content-Type=text/x-chdr]... Step #8: - [331/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done - [332/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done - [333/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done - [333/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GpMacros.h [Content-Type=text/x-chdr]... Step #8: - [333/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmError.h [Content-Type=text/x-chdr]... Step #8: - [333/649 files][ 32.7 MiB/ 35.6 MiB] 91% Done - [334/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Clock.c [Content-Type=text/x-csrc]... Step #8: - [334/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_Read_fp.h [Content-Type=text/x-chdr]... Step #8: - [334/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done - [335/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done - [336/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSym.c [Content-Type=text/x-csrc]... Step #8: - [336/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Vendor_TCG_Test_fp.h [Content-Type=text/x-chdr]... Step #8: - [336/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptPrime.c [Content-Type=text/x-csrc]... Step #8: - [336/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done - [337/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslSym.h [Content-Type=text/x-chdr]... Step #8: - [338/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done - [338/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandCodeAttributes_fp.h [Content-Type=text/x-chdr]... Step #8: - [338/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done - [339/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Cancel.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Ticket.c [Content-Type=text/x-csrc]... Step #8: - [340/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done - [341/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done - [341/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done - [341/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SetAlgorithmSet_fp.h [Content-Type=text/x-chdr]... Step #8: - [341/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ManagementCommands.c [Content-Type=text/x-csrc]... Step #8: - [341/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicySigned_fp.h [Content-Type=text/x-chdr]... Step #8: - [341/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Object_fp.h [Content-Type=text/x-chdr]... Step #8: - [341/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Hash_fp.h [Content-Type=text/x-chdr]... Step #8: - [341/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Hierarchy.c [Content-Type=text/x-csrc]... Step #8: - [342/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done - [343/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done - [344/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done - [344/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ChangePPS_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Vendor_TCG_Test.c [Content-Type=text/x-csrc]... Step #8: - [345/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done - [346/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done - [347/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done - [347/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done - [347/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptRand.c [Content-Type=text/x-csrc]... Step #8: - [347/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done - [348/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/_TPM_Init_fp.h [Content-Type=text/x-chdr]... Step #8: - [348/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done - [349/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyDuplicationSelect_fp.h [Content-Type=text/x-chdr]... Step #8: - [350/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done - [350/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done - [351/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done - [352/649 files][ 32.8 MiB/ 35.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ObjectCommands.c [Content-Type=text/x-csrc]... Step #8: - [352/649 files][ 32.9 MiB/ 35.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_spt.c [Content-Type=text/x-csrc]... Step #8: - [352/649 files][ 32.9 MiB/ 35.6 MiB] 92% Done - [353/649 files][ 32.9 MiB/ 35.6 MiB] 92% Done - [354/649 files][ 32.9 MiB/ 35.6 MiB] 92% Done - [355/649 files][ 32.9 MiB/ 35.6 MiB] 92% Done - [356/649 files][ 32.9 MiB/ 35.6 MiB] 92% Done - [357/649 files][ 32.9 MiB/ 35.6 MiB] 92% Done - [358/649 files][ 32.9 MiB/ 35.6 MiB] 92% Done - [359/649 files][ 32.9 MiB/ 35.6 MiB] 92% Done - [360/649 files][ 32.9 MiB/ 35.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptUtil_fp.h [Content-Type=text/x-chdr]... Step #8: - [360/649 files][ 32.9 MiB/ 35.6 MiB] 92% Done - [361/649 files][ 32.9 MiB/ 35.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmFail_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Time.c [Content-Type=text/x-csrc]... Step #8: - [361/649 files][ 32.9 MiB/ 35.6 MiB] 92% Done - [361/649 files][ 32.9 MiB/ 35.6 MiB] 92% Done - [362/649 files][ 33.0 MiB/ 35.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Unmarshal.c [Content-Type=text/x-csrc]... Step #8: - [362/649 files][ 33.0 MiB/ 35.6 MiB] 92% Done - [363/649 files][ 33.0 MiB/ 35.6 MiB] 92% Done - [364/649 files][ 33.0 MiB/ 35.6 MiB] 92% Done - [365/649 files][ 33.0 MiB/ 35.6 MiB] 92% Done - [366/649 files][ 33.0 MiB/ 35.6 MiB] 92% Done - [367/649 files][ 33.0 MiB/ 35.6 MiB] 92% Done - [368/649 files][ 33.0 MiB/ 35.6 MiB] 92% Done - [369/649 files][ 33.0 MiB/ 35.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyNvWritten_fp.h [Content-Type=text/x-chdr]... Step #8: - [369/649 files][ 33.0 MiB/ 35.6 MiB] 92% Done - [370/649 files][ 33.0 MiB/ 35.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Handle.c [Content-Type=text/x-csrc]... Step #8: - [370/649 files][ 33.0 MiB/ 35.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ECC_Parameters_fp.h [Content-Type=text/x-chdr]... Step #8: - [370/649 files][ 33.1 MiB/ 35.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_Certify_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptCmac.c [Content-Type=text/x-csrc]... Step #8: - [370/649 files][ 33.1 MiB/ 35.6 MiB] 92% Done - [370/649 files][ 33.1 MiB/ 35.6 MiB] 92% Done - [371/649 files][ 33.1 MiB/ 35.6 MiB] 92% Done - [372/649 files][ 33.1 MiB/ 35.6 MiB] 92% Done - [373/649 files][ 33.1 MiB/ 35.6 MiB] 92% Done - [374/649 files][ 33.1 MiB/ 35.6 MiB] 92% Done - [375/649 files][ 33.1 MiB/ 35.6 MiB] 92% Done - [376/649 files][ 33.1 MiB/ 35.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmSizeChecks_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSelfTest.c [Content-Type=text/x-csrc]... Step #8: - [376/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done - [376/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done - [377/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done - [378/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done - [379/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done - [380/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done - [381/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done - [382/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ClockCommands.c [Content-Type=text/x-csrc]... Step #8: - [382/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done - [383/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Attest_spt_fp.h [Content-Type=text/x-chdr]... Step #8: - [383/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EncryptDecrypt_spt.c [Content-Type=text/x-csrc]... Step #8: - [383/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/DictionaryAttackLockReset_fp.h [Content-Type=text/x-chdr]... Step #8: - [383/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done - [384/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done - [385/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SelfTest_fp.h [Content-Type=text/x-chdr]... Step #8: - [385/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Power_fp.h [Content-Type=text/x-chdr]... Step #8: - [386/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done - [386/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done - [387/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GetTestResult_fp.h [Content-Type=text/x-chdr]... Step #8: - [387/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TcpServerPosix_fp.h [Content-Type=text/x-chdr]... Step #8: - [387/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done - [388/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done - [389/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyCounterTimer_fp.h [Content-Type=text/x-chdr]... Step #8: - [390/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done - [391/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done - [391/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Locality_fp.h [Content-Type=text/x-chdr]... Step #8: - [391/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptDes.c [Content-Type=text/x-csrc]... Step #8: - [391/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done - [391/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done - [392/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done - [393/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done - [394/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done - [395/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done - [396/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_Reset_fp.h [Content-Type=text/x-chdr]... Step #8: - [396/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done - [397/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptCmac_fp.h [Content-Type=text/x-chdr]... Step #8: - [397/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_Event_fp.h [Content-Type=text/x-chdr]... Step #8: - [397/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_ReadPublic_fp.h [Content-Type=text/x-chdr]... Step #8: - [397/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/StartAuthSession_fp.h [Content-Type=text/x-chdr]... Step #8: - [397/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AlgorithmTests_fp.h [Content-Type=text/x-chdr]... Step #8: - [397/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done - [398/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptTest.h [Content-Type=text/x-chdr]... Step #8: - [399/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done - [399/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PRNG_TestVectors.h [Content-Type=text/x-chdr]... Step #8: - [399/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done - [400/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/KdfTestData.h [Content-Type=text/x-chdr]... Step #8: - [400/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done - [401/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EncryptDecrypt_fp.h [Content-Type=text/x-chdr]... Step #8: - [401/649 files][ 33.2 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Time_fp.h [Content-Type=text/x-chdr]... Step #8: - [402/649 files][ 33.3 MiB/ 35.6 MiB] 93% Done - [402/649 files][ 33.3 MiB/ 35.6 MiB] 93% Done - [403/649 files][ 33.3 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ExecCommand.c [Content-Type=text/x-csrc]... Step #8: - [403/649 files][ 33.3 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptHashData.c [Content-Type=text/x-csrc]... Step #8: - [403/649 files][ 33.3 MiB/ 35.6 MiB] 93% Done - [404/649 files][ 33.3 MiB/ 35.6 MiB] 93% Done - [405/649 files][ 33.3 MiB/ 35.6 MiB] 93% Done - [406/649 files][ 33.3 MiB/ 35.6 MiB] 93% Done - [407/649 files][ 33.3 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NVCommands.c [Content-Type=text/x-csrc]... Step #8: - [407/649 files][ 33.3 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmBuildSwitches.h [Content-Type=text/x-chdr]... Step #8: - [407/649 files][ 33.3 MiB/ 35.6 MiB] 93% Done - [408/649 files][ 33.3 MiB/ 35.6 MiB] 93% Done - [409/649 files][ 33.3 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HierarchyCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ntc2lib.h [Content-Type=text/x-chdr]... Step #8: - [409/649 files][ 33.3 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ZGen_2Phase_fp.h [Content-Type=text/x-chdr]... Step #8: - [409/649 files][ 33.3 MiB/ 35.6 MiB] 93% Done - [409/649 files][ 33.3 MiB/ 35.6 MiB] 93% Done - [410/649 files][ 33.3 MiB/ 35.6 MiB] 93% Done - [411/649 files][ 33.3 MiB/ 35.6 MiB] 93% Done - [412/649 files][ 33.3 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnMemory_fp.h [Content-Type=text/x-chdr]... Step #8: - [412/649 files][ 33.3 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/IntegrityCommands.c [Content-Type=text/x-csrc]... Step #8: - [412/649 files][ 33.3 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GetRandom_fp.h [Content-Type=text/x-chdr]... Step #8: - [412/649 files][ 33.3 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EACommands.c [Content-Type=text/x-csrc]... Step #8: - [412/649 files][ 33.3 MiB/ 35.6 MiB] 93% Done \ \ [413/649 files][ 33.3 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h [Content-Type=text/x-chdr]... Step #8: \ [414/649 files][ 33.3 MiB/ 35.6 MiB] 93% Done \ [414/649 files][ 33.3 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_Read_fp.h [Content-Type=text/x-chdr]... Step #8: \ [414/649 files][ 33.4 MiB/ 35.6 MiB] 93% Done \ [415/649 files][ 33.4 MiB/ 35.6 MiB] 93% Done \ [416/649 files][ 33.4 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptPrimeSieve.c [Content-Type=text/x-csrc]... Step #8: \ [416/649 files][ 33.4 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AlgorithmCap.c [Content-Type=text/x-csrc]... Step #8: \ [416/649 files][ 33.4 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TcpServer_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h [Content-Type=text/x-chdr]... Step #8: \ [416/649 files][ 33.4 MiB/ 35.6 MiB] 93% Done \ [416/649 files][ 33.4 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandAttributes.h [Content-Type=text/x-chdr]... Step #8: \ [416/649 files][ 33.4 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptDataEcc.c [Content-Type=text/x-csrc]... Step #8: \ [416/649 files][ 33.4 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEccKeyExchange.c [Content-Type=text/x-csrc]... Step #8: \ [416/649 files][ 33.4 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Import_fp.h [Content-Type=text/x-chdr]... Step #8: \ [416/649 files][ 33.4 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HashSequenceStart_fp.h [Content-Type=text/x-chdr]... Step #8: \ [416/649 files][ 33.4 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Implementation.h [Content-Type=text/x-chdr]... Step #8: \ [416/649 files][ 33.5 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmTcpProtocol.h [Content-Type=text/x-chdr]... Step #8: \ [416/649 files][ 33.5 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/_TPM_Hash_Data_fp.h [Content-Type=text/x-chdr]... Step #8: \ [416/649 files][ 33.5 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_Write_fp.h [Content-Type=text/x-chdr]... Step #8: \ [416/649 files][ 33.5 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/DuplicationCommands.c [Content-Type=text/x-csrc]... Step #8: \ [416/649 files][ 33.5 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Unmarshal_fp.h [Content-Type=text/x-chdr]... Step #8: \ [416/649 files][ 33.5 MiB/ 35.6 MiB] 93% Done \ [417/649 files][ 33.5 MiB/ 35.6 MiB] 93% Done \ [418/649 files][ 33.5 MiB/ 35.6 MiB] 93% Done \ [419/649 files][ 33.5 MiB/ 35.6 MiB] 93% Done \ [420/649 files][ 33.5 MiB/ 35.6 MiB] 93% Done \ [421/649 files][ 33.5 MiB/ 35.6 MiB] 93% Done \ [422/649 files][ 33.5 MiB/ 35.6 MiB] 93% Done \ [423/649 files][ 33.5 MiB/ 35.6 MiB] 93% Done \ [424/649 files][ 33.5 MiB/ 35.6 MiB] 93% Done \ [425/649 files][ 33.5 MiB/ 35.6 MiB] 93% Done \ [426/649 files][ 33.5 MiB/ 35.6 MiB] 93% Done \ [427/649 files][ 33.5 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NVReserved.c [Content-Type=text/x-csrc]... Step #8: \ [427/649 files][ 33.5 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h [Content-Type=text/x-chdr]... Step #8: \ [427/649 files][ 33.5 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TPMCmds.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Locality.c [Content-Type=text/x-csrc]... Step #8: \ [427/649 files][ 33.5 MiB/ 35.6 MiB] 93% Done \ [427/649 files][ 33.5 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_spt_fp.h [Content-Type=text/x-chdr]... Step #8: \ [427/649 files][ 33.5 MiB/ 35.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ContextSave_fp.h [Content-Type=text/x-chdr]... Step #8: \ [427/649 files][ 33.5 MiB/ 35.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_GlobalWriteLock_fp.h [Content-Type=text/x-chdr]... Step #8: \ [427/649 files][ 33.5 MiB/ 35.6 MiB] 94% Done \ [428/649 files][ 33.6 MiB/ 35.6 MiB] 94% Done \ [429/649 files][ 33.6 MiB/ 35.6 MiB] 94% Done \ [430/649 files][ 33.6 MiB/ 35.6 MiB] 94% Done \ [431/649 files][ 33.6 MiB/ 35.6 MiB] 94% Done \ [432/649 files][ 33.6 MiB/ 35.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Memory_fp.h [Content-Type=text/x-chdr]... Step #8: \ [433/649 files][ 33.6 MiB/ 35.6 MiB] 94% Done \ [433/649 files][ 33.6 MiB/ 35.6 MiB] 94% Done \ [434/649 files][ 33.6 MiB/ 35.6 MiB] 94% Done \ [435/649 files][ 33.6 MiB/ 35.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/swap.h [Content-Type=text/x-chdr]... Step #8: \ [436/649 files][ 33.6 MiB/ 35.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PlatformData.h [Content-Type=text/x-chdr]... Step #8: \ [436/649 files][ 33.6 MiB/ 35.6 MiB] 94% Done \ [436/649 files][ 33.6 MiB/ 35.6 MiB] 94% Done \ [437/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PP.c [Content-Type=text/x-csrc]... Step #8: \ [437/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ntc2.c [Content-Type=text/x-csrc]... Step #8: \ [437/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnMath_fp.h [Content-Type=text/x-chdr]... Step #8: \ [437/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_WriteLock_fp.h [Content-Type=text/x-chdr]... Step #8: \ [437/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NVDynamic_fp.h [Content-Type=text/x-chdr]... Step #8: \ [437/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done \ [438/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done \ [439/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/StirRandom_fp.h [Content-Type=text/x-chdr]... Step #8: \ [439/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RandomCommands.c [Content-Type=text/x-csrc]... Step #8: \ [439/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptHash.c [Content-Type=text/x-csrc]... Step #8: \ [439/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyTicket_fp.h [Content-Type=text/x-chdr]... Step #8: \ [439/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_Increment_fp.h [Content-Type=text/x-chdr]... Step #8: \ [439/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSmac.c [Content-Type=text/x-csrc]... Step #8: \ [439/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SymmetricCommands.c [Content-Type=text/x-csrc]... Step #8: \ [439/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Rewrap_fp.h [Content-Type=text/x-chdr]... Step #8: \ [439/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AuditCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEccSignature.c [Content-Type=text/x-csrc]... Step #8: \ [439/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done \ [440/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done \ [441/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done \ [442/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done \ [443/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done \ [444/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done \ [444/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done \ [445/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done \ [446/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyRestart_fp.h [Content-Type=text/x-chdr]... Step #8: \ [447/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done \ [448/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done \ [448/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done \ [449/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done \ [450/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Tpm.h [Content-Type=text/x-chdr]... Step #8: \ [451/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done \ [451/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done \ [452/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done \ [453/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done \ [454/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TestParms_fp.h [Content-Type=text/x-chdr]... Step #8: \ [454/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [454/649 files][ 33.7 MiB/ 35.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CompilerDependencies.h [Content-Type=text/x-chdr]... Step #8: \ [454/649 files][ 33.8 MiB/ 35.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SessionProcess.c [Content-Type=text/x-csrc]... Step #8: \ [454/649 files][ 33.8 MiB/ 35.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EncryptDecrypt2_fp.h [Content-Type=text/x-chdr]... Step #8: \ [454/649 files][ 33.8 MiB/ 35.6 MiB] 94% Done \ [455/649 files][ 33.8 MiB/ 35.6 MiB] 94% Done \ [456/649 files][ 33.8 MiB/ 35.6 MiB] 94% Done \ [457/649 files][ 33.8 MiB/ 35.6 MiB] 94% Done \ [458/649 files][ 33.8 MiB/ 35.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Memory.c [Content-Type=text/x-csrc]... Step #8: \ [458/649 files][ 33.8 MiB/ 35.6 MiB] 95% Done \ [459/649 files][ 33.8 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptHash.h [Content-Type=text/x-chdr]... Step #8: \ [459/649 files][ 33.8 MiB/ 35.6 MiB] 95% Done \ [460/649 files][ 33.8 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Attest_spt.c [Content-Type=text/x-csrc]... Step #8: \ [460/649 files][ 33.8 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Marshal_fp.h [Content-Type=text/x-chdr]... Step #8: \ [460/649 files][ 33.8 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ExecCommand_fp.h [Content-Type=text/x-chdr]... Step #8: \ [460/649 files][ 33.8 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Platform_fp.h [Content-Type=text/x-chdr]... Step #8: \ [460/649 files][ 33.8 MiB/ 35.6 MiB] 95% Done \ [461/649 files][ 33.9 MiB/ 35.6 MiB] 95% Done \ [462/649 files][ 33.9 MiB/ 35.6 MiB] 95% Done \ [463/649 files][ 33.9 MiB/ 35.6 MiB] 95% Done \ [464/649 files][ 33.9 MiB/ 35.6 MiB] 95% Done \ [465/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done \ [466/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done \ [467/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GetTime_fp.h [Content-Type=text/x-chdr]... Step #8: \ [467/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done \ [468/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done \ [469/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done \ [470/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done \ [471/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done \ [472/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Commit_fp.h [Content-Type=text/x-chdr]... Step #8: \ [472/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/MathOnByteBuffers_fp.h [Content-Type=text/x-chdr]... Step #8: \ [472/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done \ [473/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done \ [474/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done \ [475/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done \ [476/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_Allocate_fp.h [Content-Type=text/x-chdr]... Step #8: \ [476/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AsymmetricCommands.c [Content-Type=text/x-csrc]... Step #8: \ [476/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Hierarchy_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyPCR_fp.h [Content-Type=text/x-chdr]... Step #8: \ [476/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done \ [476/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done \ [477/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done \ [478/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done \ [479/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TPMB.h [Content-Type=text/x-chdr]... Step #8: \ [479/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnConvert.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Sign_fp.h [Content-Type=text/x-chdr]... Step #8: \ [479/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/StartupCommands.c [Content-Type=text/x-csrc]... Step #8: \ [479/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done \ [480/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done \ [480/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Simulator_fp.h [Content-Type=text/x-chdr]... Step #8: \ [480/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptDes_fp.h [Content-Type=text/x-chdr]... Step #8: \ [480/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEccMain_fp.h [Content-Type=text/x-chdr]... Step #8: \ [480/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SymmetricTestData.h [Content-Type=text/x-chdr]... Step #8: \ [480/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BaseTypes.h [Content-Type=text/x-chdr]... Step #8: \ [481/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done \ [482/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done \ [483/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done \ [484/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done \ [484/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PrimeData.c [Content-Type=text/x-csrc]... Step #8: \ [484/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ntc2_fp.h [Content-Type=text/x-chdr]... Step #8: \ [484/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Duplicate_fp.h [Content-Type=text/x-chdr]... Step #8: \ [485/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done \ [485/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done \ [486/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done \ [487/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Session.c [Content-Type=text/x-csrc]... Step #8: \ [487/649 files][ 34.0 MiB/ 35.6 MiB] 95% Done \ [488/649 files][ 34.1 MiB/ 35.6 MiB] 95% Done \ [489/649 files][ 34.1 MiB/ 35.6 MiB] 95% Done \ [490/649 files][ 34.1 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ResponseCodeProcessing_fp.h [Content-Type=text/x-chdr]... Step #8: \ [490/649 files][ 34.1 MiB/ 35.6 MiB] 95% Done \ [491/649 files][ 34.1 MiB/ 35.6 MiB] 95% Done \ [492/649 files][ 34.1 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/LibSupport.h [Content-Type=text/x-chdr]... Step #8: \ [493/649 files][ 34.1 MiB/ 35.6 MiB] 95% Done \ [493/649 files][ 34.1 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/VendorString.h [Content-Type=text/x-chdr]... Step #8: \ [493/649 files][ 34.1 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Object.c [Content-Type=text/x-csrc]... Step #8: \ [493/649 files][ 34.1 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PCR_fp.h [Content-Type=text/x-chdr]... Step #8: \ [493/649 files][ 34.1 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslMath.h [Content-Type=text/x-chdr]... Step #8: \ [493/649 files][ 34.1 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h [Content-Type=text/x-chdr]... Step #8: \ [493/649 files][ 34.1 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/applink.c [Content-Type=text/x-csrc]... Step #8: \ [493/649 files][ 34.1 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/FlushContext_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyNameHash_fp.h [Content-Type=text/x-chdr]... Step #8: \ [493/649 files][ 34.1 MiB/ 35.6 MiB] 95% Done \ [493/649 files][ 34.1 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptHash_fp.h [Content-Type=text/x-chdr]... Step #8: \ [493/649 files][ 34.1 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Manufacture_fp.h [Content-Type=text/x-chdr]... Step #8: \ [493/649 files][ 34.1 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_ReadLock_fp.h [Content-Type=text/x-chdr]... Step #8: \ [493/649 files][ 34.2 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandDispatcher_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HierarchyControl_fp.h [Content-Type=text/x-chdr]... Step #8: \ [493/649 files][ 34.2 MiB/ 35.6 MiB] 95% Done \ [494/649 files][ 34.2 MiB/ 35.6 MiB] 95% Done \ [495/649 files][ 34.2 MiB/ 35.6 MiB] 95% Done \ [495/649 files][ 34.2 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RsaKeyCache.c [Content-Type=text/x-csrc]... Step #8: \ [495/649 files][ 34.2 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_DefineSpace_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ChangeEPS_fp.h [Content-Type=text/x-chdr]... Step #8: \ [495/649 files][ 34.2 MiB/ 35.6 MiB] 95% Done \ [495/649 files][ 34.2 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEccSignature_fp.h [Content-Type=text/x-chdr]... Step #8: \ [495/649 files][ 34.2 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicySecret_fp.h [Content-Type=text/x-chdr]... Step #8: \ [495/649 files][ 34.2 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ECDH_ZGen_fp.h [Content-Type=text/x-chdr]... Step #8: \ [495/649 files][ 34.2 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Create_fp.h [Content-Type=text/x-chdr]... Step #8: \ [496/649 files][ 34.2 MiB/ 35.6 MiB] 95% Done \ [497/649 files][ 34.2 MiB/ 35.6 MiB] 95% Done \ [497/649 files][ 34.2 MiB/ 35.6 MiB] 95% Done \ [498/649 files][ 34.2 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PP_fp.h [Content-Type=text/x-chdr]... Step #8: \ [499/649 files][ 34.2 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/DictionaryAttackParameters_fp.h [Content-Type=text/x-chdr]... Step #8: \ [500/649 files][ 34.2 MiB/ 35.6 MiB] 95% Done \ [500/649 files][ 34.2 MiB/ 35.6 MiB] 95% Done \ [500/649 files][ 34.2 MiB/ 35.6 MiB] 95% Done \ [501/649 files][ 34.2 MiB/ 35.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_Extend_fp.h [Content-Type=text/x-chdr]... Step #8: | | [501/649 files][ 34.2 MiB/ 35.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslDesSupport_fp.h [Content-Type=text/x-chdr]... Step #8: | [501/649 files][ 34.2 MiB/ 35.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptPrimeSieve_fp.h [Content-Type=text/x-chdr]... Step #8: | [501/649 files][ 34.2 MiB/ 35.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslMath.c [Content-Type=text/x-csrc]... Step #8: | [501/649 files][ 34.2 MiB/ 35.6 MiB] 96% Done | [502/649 files][ 34.2 MiB/ 35.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PropertyCap.c [Content-Type=text/x-csrc]... Step #8: | [503/649 files][ 34.2 MiB/ 35.6 MiB] 96% Done | [504/649 files][ 34.2 MiB/ 35.6 MiB] 96% Done | [505/649 files][ 34.2 MiB/ 35.6 MiB] 96% Done | [506/649 files][ 34.2 MiB/ 35.6 MiB] 96% Done | [507/649 files][ 34.2 MiB/ 35.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/_TPM_Hash_End_fp.h [Content-Type=text/x-chdr]... Step #8: | [508/649 files][ 34.2 MiB/ 35.6 MiB] 96% Done | [508/649 files][ 34.2 MiB/ 35.6 MiB] 96% Done | [508/649 files][ 34.2 MiB/ 35.6 MiB] 96% Done | [509/649 files][ 34.2 MiB/ 35.6 MiB] 96% Done | [510/649 files][ 34.3 MiB/ 35.6 MiB] 96% Done | [511/649 files][ 34.3 MiB/ 35.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV.h [Content-Type=text/x-chdr]... Step #8: | [511/649 files][ 34.3 MiB/ 35.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PowerPlat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Global.h [Content-Type=text/x-chdr]... Step #8: | [511/649 files][ 34.3 MiB/ 35.6 MiB] 96% Done | [511/649 files][ 34.3 MiB/ 35.6 MiB] 96% Done | [512/649 files][ 34.3 MiB/ 35.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Certify_fp.h [Content-Type=text/x-chdr]... Step #8: | [513/649 files][ 34.3 MiB/ 35.6 MiB] 96% Done | [513/649 files][ 34.3 MiB/ 35.6 MiB] 96% Done | [514/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done | [515/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h [Content-Type=text/x-chdr]... Step #8: | [516/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done | [516/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done | [517/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done | [518/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done | [519/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Bits_fp.h [Content-Type=text/x-chdr]... Step #8: | [519/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done | [520/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done | [521/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done | [522/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done | [523/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done | [524/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ClearControl_fp.h [Content-Type=text/x-chdr]... Step #8: | [524/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Unseal_fp.h [Content-Type=text/x-chdr]... Step #8: | [524/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done | [525/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done | [526/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done | [527/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done | [528/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Policy_spt.c [Content-Type=text/x-csrc]... Step #8: | [528/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h [Content-Type=text/x-chdr]... Step #8: | [528/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done | [529/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyOR_fp.h [Content-Type=text/x-chdr]... Step #8: | [530/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done | [531/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done | [532/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EC_Ephemeral_fp.h [Content-Type=text/x-chdr]... Step #8: | [532/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done | [532/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEccKeyExchange_fp.h [Content-Type=text/x-chdr]... Step #8: | [533/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done | [533/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_ChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: | [533/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done | [534/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done | [535/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done | [536/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done | [537/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done | [538/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnConvert_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandDispatcher.c [Content-Type=text/x-csrc]... Step #8: | [538/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done | [538/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done | [539/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done | [540/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Ticket_fp.h [Content-Type=text/x-chdr]... Step #8: | [540/649 files][ 34.4 MiB/ 35.6 MiB] 96% Done | [541/649 files][ 34.5 MiB/ 35.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/IoBuffers_fp.h [Content-Type=text/x-chdr]... Step #8: | [542/649 files][ 34.5 MiB/ 35.6 MiB] 96% Done | [542/649 files][ 34.5 MiB/ 35.6 MiB] 96% Done | [543/649 files][ 34.5 MiB/ 35.6 MiB] 96% Done | [544/649 files][ 34.5 MiB/ 35.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RunCommand.c [Content-Type=text/x-csrc]... Step #8: | [544/649 files][ 34.5 MiB/ 35.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptUtil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnMath.c [Content-Type=text/x-csrc]... Step #8: | [544/649 files][ 34.5 MiB/ 35.6 MiB] 96% Done | [544/649 files][ 34.5 MiB/ 35.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptHashData.h [Content-Type=text/x-chdr]... Step #8: | [545/649 files][ 34.5 MiB/ 35.6 MiB] 96% Done | [545/649 files][ 34.5 MiB/ 35.6 MiB] 96% Done | [546/649 files][ 34.5 MiB/ 35.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SessionProcess_fp.h [Content-Type=text/x-chdr]... Step #8: | [546/649 files][ 34.5 MiB/ 35.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ObjectChangeAuth_fp.h [Content-Type=text/x-chdr]... Step #8: | [546/649 files][ 34.5 MiB/ 35.6 MiB] 96% Done | [547/649 files][ 34.5 MiB/ 35.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ResponseCodeProcessing.c [Content-Type=text/x-csrc]... Step #8: | [547/649 files][ 34.5 MiB/ 35.6 MiB] 96% Done | [548/649 files][ 34.5 MiB/ 35.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyAuthValue_fp.h [Content-Type=text/x-chdr]... Step #8: | [548/649 files][ 34.5 MiB/ 35.6 MiB] 96% Done | [549/649 files][ 34.6 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslDesSupport.c [Content-Type=text/x-csrc]... Step #8: | [549/649 files][ 34.6 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HashCommands.c [Content-Type=text/x-csrc]... Step #8: | [549/649 files][ 34.6 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/SequenceUpdate_fp.h [Content-Type=text/x-chdr]... Step #8: | [549/649 files][ 34.6 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EphemeralCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptEccMain.c [Content-Type=text/x-csrc]... Step #8: | [549/649 files][ 34.6 MiB/ 35.6 MiB] 97% Done | [549/649 files][ 34.6 MiB/ 35.6 MiB] 97% Done | [550/649 files][ 34.6 MiB/ 35.6 MiB] 97% Done | [551/649 files][ 34.6 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyCommandCode_fp.h [Content-Type=text/x-chdr]... Step #8: | [551/649 files][ 34.6 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyAuthorize_fp.h [Content-Type=text/x-chdr]... Step #8: | [551/649 files][ 34.6 MiB/ 35.6 MiB] 97% Done | [552/649 files][ 34.6 MiB/ 35.6 MiB] 97% Done | [553/649 files][ 34.6 MiB/ 35.6 MiB] 97% Done | [554/649 files][ 34.6 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EncryptDecrypt_spt_fp.h [Content-Type=text/x-chdr]... Step #8: | [554/649 files][ 34.6 MiB/ 35.6 MiB] 97% Done | [555/649 files][ 34.6 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Object_spt_fp.h [Content-Type=text/x-chdr]... Step #8: | [555/649 files][ 34.6 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RsaTestData.h [Content-Type=text/x-chdr]... Step #8: | [555/649 files][ 34.7 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Bits.c [Content-Type=text/x-csrc]... Step #8: | [555/649 files][ 34.7 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptRand.h [Content-Type=text/x-chdr]... Step #8: | [555/649 files][ 34.7 MiB/ 35.6 MiB] 97% Done | [556/649 files][ 34.7 MiB/ 35.6 MiB] 97% Done | [557/649 files][ 34.7 MiB/ 35.6 MiB] 97% Done | [558/649 files][ 34.7 MiB/ 35.6 MiB] 97% Done | [559/649 files][ 34.7 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EvictControl_fp.h [Content-Type=text/x-chdr]... Step #8: | [559/649 files][ 34.7 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ntc2lib.c [Content-Type=text/x-csrc]... Step #8: | [559/649 files][ 34.7 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ReadPublic_fp.h [Content-Type=text/x-chdr]... Step #8: | [559/649 files][ 34.7 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/AttestationCommands.c [Content-Type=text/x-csrc]... Step #8: | [559/649 files][ 34.7 MiB/ 35.6 MiB] 97% Done | [560/649 files][ 34.7 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/MathOnByteBuffers.c [Content-Type=text/x-csrc]... Step #8: | [560/649 files][ 34.7 MiB/ 35.6 MiB] 97% Done | [561/649 files][ 34.7 MiB/ 35.6 MiB] 97% Done | [562/649 files][ 34.7 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ContextCommands.c [Content-Type=text/x-csrc]... Step #8: | [562/649 files][ 34.7 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslSupport_fp.h [Content-Type=text/x-chdr]... Step #8: | [562/649 files][ 34.7 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/DA_fp.h [Content-Type=text/x-chdr]... Step #8: | [562/649 files][ 34.7 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ClockSet_fp.h [Content-Type=text/x-chdr]... Step #8: | [562/649 files][ 34.7 MiB/ 35.6 MiB] 97% Done | [563/649 files][ 34.7 MiB/ 35.6 MiB] 97% Done | [564/649 files][ 34.7 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptRand_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslMath_fp.h [Content-Type=text/x-chdr]... Step #8: | [564/649 files][ 34.7 MiB/ 35.6 MiB] 97% Done | [564/649 files][ 34.7 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyPhysicalPresence_fp.h [Content-Type=text/x-chdr]... Step #8: | [564/649 files][ 34.7 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PropertyCap_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ActivateCredential_fp.h [Content-Type=text/x-chdr]... Step #8: | [564/649 files][ 34.7 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmTypes.h [Content-Type=text/x-chdr]... Step #8: | [564/649 files][ 34.7 MiB/ 35.6 MiB] 97% Done | [564/649 files][ 34.7 MiB/ 35.6 MiB] 97% Done | [565/649 files][ 34.7 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ECDH_KeyGen_fp.h [Content-Type=text/x-chdr]... Step #8: | [565/649 files][ 34.7 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmToOsslHash.h [Content-Type=text/x-chdr]... Step #8: | [565/649 files][ 34.8 MiB/ 35.6 MiB] 97% Done | [566/649 files][ 34.8 MiB/ 35.6 MiB] 97% Done | [567/649 files][ 34.8 MiB/ 35.6 MiB] 97% Done | [568/649 files][ 34.8 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Load_fp.h [Content-Type=text/x-chdr]... Step #8: | [569/649 files][ 34.8 MiB/ 35.6 MiB] 97% Done | [569/649 files][ 34.8 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NV_UndefineSpace_fp.h [Content-Type=text/x-chdr]... Step #8: | [570/649 files][ 34.8 MiB/ 35.6 MiB] 97% Done | [571/649 files][ 34.8 MiB/ 35.6 MiB] 97% Done | [572/649 files][ 34.8 MiB/ 35.6 MiB] 97% Done | [573/649 files][ 34.8 MiB/ 35.6 MiB] 97% Done | [574/649 files][ 34.8 MiB/ 35.6 MiB] 97% Done | [574/649 files][ 34.8 MiB/ 35.6 MiB] 97% Done | [575/649 files][ 34.8 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyGetDigest_fp.h [Content-Type=text/x-chdr]... Step #8: | [575/649 files][ 34.9 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Handle_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyCpHash_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Policy_spt_fp.h [Content-Type=text/x-chdr]... Step #8: | [575/649 files][ 34.9 MiB/ 35.6 MiB] 97% Done | [576/649 files][ 34.9 MiB/ 35.6 MiB] 97% Done | [576/649 files][ 34.9 MiB/ 35.6 MiB] 97% Done | [576/649 files][ 34.9 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PolicyPassword_fp.h [Content-Type=text/x-chdr]... Step #8: | [576/649 files][ 34.9 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Entity.c [Content-Type=text/x-csrc]... Step #8: | [576/649 files][ 34.9 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptRsa_fp.h [Content-Type=text/x-chdr]... Step #8: | [576/649 files][ 34.9 MiB/ 35.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/NVDynamic.c [Content-Type=text/x-csrc]... Step #8: | [577/649 files][ 34.9 MiB/ 35.6 MiB] 98% Done | [577/649 files][ 34.9 MiB/ 35.6 MiB] 98% Done | [578/649 files][ 34.9 MiB/ 35.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/RsaKeyCache_fp.h [Content-Type=text/x-chdr]... Step #8: | [578/649 files][ 34.9 MiB/ 35.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/LoadExternal_fp.h [Content-Type=text/x-chdr]... Step #8: | [578/649 files][ 34.9 MiB/ 35.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptRsa.c [Content-Type=text/x-csrc]... Step #8: | [578/649 files][ 34.9 MiB/ 35.6 MiB] 98% Done | [579/649 files][ 34.9 MiB/ 35.6 MiB] 98% Done | [580/649 files][ 34.9 MiB/ 35.6 MiB] 98% Done | [581/649 files][ 34.9 MiB/ 35.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PPPlat.c [Content-Type=text/x-csrc]... Step #8: | [581/649 files][ 34.9 MiB/ 35.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/GetCapability_fp.h [Content-Type=text/x-chdr]... Step #8: | [582/649 files][ 34.9 MiB/ 35.6 MiB] 98% Done | [582/649 files][ 34.9 MiB/ 35.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptSym.h [Content-Type=text/x-chdr]... Step #8: | [582/649 files][ 34.9 MiB/ 35.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TcpServer.c [Content-Type=text/x-csrc]... Step #8: | [583/649 files][ 34.9 MiB/ 35.6 MiB] 98% Done | [584/649 files][ 34.9 MiB/ 35.6 MiB] 98% Done | [585/649 files][ 34.9 MiB/ 35.6 MiB] 98% Done | [585/649 files][ 34.9 MiB/ 35.6 MiB] 98% Done | [586/649 files][ 34.9 MiB/ 35.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/PlatformData.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandDispatchData.h [Content-Type=text/x-chdr]... Step #8: | [586/649 files][ 34.9 MiB/ 35.6 MiB] 98% Done | [586/649 files][ 34.9 MiB/ 35.6 MiB] 98% Done | [587/649 files][ 34.9 MiB/ 35.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TcpServerPosix.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnEccData.c [Content-Type=text/x-csrc]... Step #8: | [587/649 files][ 34.9 MiB/ 35.6 MiB] 98% Done | [587/649 files][ 34.9 MiB/ 35.6 MiB] 98% Done | [588/649 files][ 35.0 MiB/ 35.6 MiB] 98% Done | [589/649 files][ 35.0 MiB/ 35.6 MiB] 98% Done | [590/649 files][ 35.0 MiB/ 35.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandAudit.c [Content-Type=text/x-csrc]... Step #8: | [590/649 files][ 35.0 MiB/ 35.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/MakeCredential_fp.h [Content-Type=text/x-chdr]... Step #8: | [590/649 files][ 35.0 MiB/ 35.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CommandCodeAttributes.c [Content-Type=text/x-csrc]... Step #8: | [590/649 files][ 35.0 MiB/ 35.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/DA.c [Content-Type=text/x-csrc]... Step #8: | [590/649 files][ 35.0 MiB/ 35.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CreatePrimary_fp.h [Content-Type=text/x-chdr]... Step #8: | [590/649 files][ 35.0 MiB/ 35.6 MiB] 98% Done / / [591/649 files][ 35.0 MiB/ 35.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/EventSequenceComplete_fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmFail.c [Content-Type=text/x-csrc]... Step #8: / [591/649 files][ 35.0 MiB/ 35.6 MiB] 98% Done / [591/649 files][ 35.0 MiB/ 35.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptRsa.h [Content-Type=text/x-chdr]... Step #8: / [592/649 files][ 35.0 MiB/ 35.6 MiB] 98% Done / [592/649 files][ 35.0 MiB/ 35.6 MiB] 98% Done / [593/649 files][ 35.0 MiB/ 35.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/HMAC_Start_fp.h [Content-Type=text/x-chdr]... Step #8: / [593/649 files][ 35.1 MiB/ 35.6 MiB] 98% Done / [594/649 files][ 35.1 MiB/ 35.6 MiB] 98% Done / [595/649 files][ 35.1 MiB/ 35.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Entity_fp.h [Content-Type=text/x-chdr]... Step #8: / [595/649 files][ 35.1 MiB/ 35.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Object_spt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ReadClock_fp.h [Content-Type=text/x-chdr]... Step #8: / [595/649 files][ 35.1 MiB/ 35.6 MiB] 98% Done / [595/649 files][ 35.1 MiB/ 35.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Session_fp.h [Content-Type=text/x-chdr]... Step #8: / [595/649 files][ 35.1 MiB/ 35.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/CryptPrime_fp.h [Content-Type=text/x-chdr]... Step #8: / [595/649 files][ 35.1 MiB/ 35.6 MiB] 98% Done / [596/649 files][ 35.1 MiB/ 35.6 MiB] 98% Done / [597/649 files][ 35.1 MiB/ 35.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/_TPM_Hash_Start_fp.h [Content-Type=text/x-chdr]... Step #8: / [597/649 files][ 35.1 MiB/ 35.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/BnMemory.c [Content-Type=text/x-csrc]... Step #8: / [597/649 files][ 35.1 MiB/ 35.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Response_fp.h [Content-Type=text/x-chdr]... Step #8: / [597/649 files][ 35.1 MiB/ 35.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/LocalityPlat.c [Content-Type=text/x-csrc]... Step #8: / [597/649 files][ 35.2 MiB/ 35.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TpmSizeChecks.c [Content-Type=text/x-csrc]... Step #8: / [597/649 files][ 35.2 MiB/ 35.6 MiB] 98% Done / [598/649 files][ 35.2 MiB/ 35.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Manufacture.c [Content-Type=text/x-csrc]... Step #8: / [599/649 files][ 35.2 MiB/ 35.6 MiB] 98% Done / [600/649 files][ 35.2 MiB/ 35.6 MiB] 98% Done / [600/649 files][ 35.2 MiB/ 35.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Response.c [Content-Type=text/x-csrc]... Step #8: / [600/649 files][ 35.4 MiB/ 35.6 MiB] 99% Done / [601/649 files][ 35.4 MiB/ 35.6 MiB] 99% Done / [602/649 files][ 35.4 MiB/ 35.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/TPMCmdp.c [Content-Type=text/x-csrc]... Step #8: / [602/649 files][ 35.4 MiB/ 35.6 MiB] 99% Done / [603/649 files][ 35.4 MiB/ 35.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/Attest_spt.c [Content-Type=text/x-csrc]... Step #8: / [604/649 files][ 35.4 MiB/ 35.6 MiB] 99% Done / [604/649 files][ 35.4 MiB/ 35.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/Marshal.c [Content-Type=text/x-csrc]... Step #8: / [605/649 files][ 35.4 MiB/ 35.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/source-code/src/ibmswtpm2/src/AttestationCommands.c [Content-Type=text/x-csrc]... Step #8: / [606/649 files][ 35.4 MiB/ 35.6 MiB] 99% Done / [606/649 files][ 35.4 MiB/ 35.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [606/649 files][ 35.4 MiB/ 35.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [606/649 files][ 35.4 MiB/ 35.6 MiB] 99% Done / [606/649 files][ 35.4 MiB/ 35.6 MiB] 99% Done / [607/649 files][ 35.4 MiB/ 35.6 MiB] 99% Done / [608/649 files][ 35.4 MiB/ 35.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [608/649 files][ 35.4 MiB/ 35.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [608/649 files][ 35.5 MiB/ 35.6 MiB] 99% Done / [609/649 files][ 35.5 MiB/ 35.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ibmswtpm2/src/ContextLoad_fp.h [Content-Type=text/x-chdr]... Step #8: / [609/649 files][ 35.5 MiB/ 35.6 MiB] 99% Done / [610/649 files][ 35.5 MiB/ 35.6 MiB] 99% Done / [611/649 files][ 35.5 MiB/ 35.6 MiB] 99% Done / [612/649 files][ 35.5 MiB/ 35.6 MiB] 99% Done / [613/649 files][ 35.5 MiB/ 35.6 MiB] 99% Done / [614/649 files][ 35.5 MiB/ 35.6 MiB] 99% Done / [615/649 files][ 35.5 MiB/ 35.6 MiB] 99% Done / [616/649 files][ 35.5 MiB/ 35.6 MiB] 99% Done / [617/649 files][ 35.5 MiB/ 35.6 MiB] 99% Done / [618/649 files][ 35.5 MiB/ 35.6 MiB] 99% Done / [619/649 files][ 35.5 MiB/ 35.6 MiB] 99% Done / [620/649 files][ 35.5 MiB/ 35.6 MiB] 99% Done / [621/649 files][ 35.5 MiB/ 35.6 MiB] 99% Done / [622/649 files][ 35.6 MiB/ 35.6 MiB] 99% Done / [623/649 files][ 35.6 MiB/ 35.6 MiB] 99% Done / [624/649 files][ 35.6 MiB/ 35.6 MiB] 99% Done / [625/649 files][ 35.6 MiB/ 35.6 MiB] 99% Done / [626/649 files][ 35.6 MiB/ 35.6 MiB] 99% Done / [627/649 files][ 35.6 MiB/ 35.6 MiB] 99% Done / [628/649 files][ 35.6 MiB/ 35.6 MiB] 99% Done / [629/649 files][ 35.6 MiB/ 35.6 MiB] 99% Done / [630/649 files][ 35.6 MiB/ 35.6 MiB] 99% Done / [631/649 files][ 35.6 MiB/ 35.6 MiB] 99% Done / [632/649 files][ 35.6 MiB/ 35.6 MiB] 99% Done / [633/649 files][ 35.6 MiB/ 35.6 MiB] 99% Done / [634/649 files][ 35.6 MiB/ 35.6 MiB] 99% Done / [635/649 files][ 35.6 MiB/ 35.6 MiB] 99% Done / [636/649 files][ 35.6 MiB/ 35.6 MiB] 99% Done / [637/649 files][ 35.6 MiB/ 35.6 MiB] 99% Done / [638/649 files][ 35.6 MiB/ 35.6 MiB] 99% Done / [639/649 files][ 35.6 MiB/ 35.6 MiB] 99% Done / [640/649 files][ 35.6 MiB/ 35.6 MiB] 99% Done / [641/649 files][ 35.6 MiB/ 35.6 MiB] 99% Done / [642/649 files][ 35.6 MiB/ 35.6 MiB] 99% Done / [643/649 files][ 35.6 MiB/ 35.6 MiB] 99% Done / [644/649 files][ 35.6 MiB/ 35.6 MiB] 99% Done / [645/649 files][ 35.6 MiB/ 35.6 MiB] 99% Done / [646/649 files][ 35.6 MiB/ 35.6 MiB] 99% Done / [647/649 files][ 35.6 MiB/ 35.6 MiB] 99% Done / [648/649 files][ 35.6 MiB/ 35.6 MiB] 99% Done / [649/649 files][ 35.6 MiB/ 35.6 MiB] 100% Done Step #8: Operation completed over 649 objects/35.6 MiB. Finished Step #8 PUSH DONE